x4240a3c3) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 03:18:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326", 0x39}], 0x1) 03:18:28 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0xb7) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 03:18:28 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:18:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:18:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000000000400000082fe33c050c3491574744c95529231c60d04bfe4c4be22a1f881223dae7ea0b5082f122edbdbc917080ac6d8629d380dc984edf525df2c20c5338e86708b3686fca8cbf98ebd5fb8913d9de99cd55438770e65559c2287ddec6b0b"], 0x1}}, 0x5000000) 03:18:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326", 0x39}], 0x1) 03:18:28 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x6, 0x3, 0xffffffffffff7ffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 03:18:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086", 0x43}], 0x1) 03:18:28 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) r1 = gettid() getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) tkill(r1, 0x1000000000016) 03:18:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="a7e2288a932d55dc40593ae164c990a0", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006900)=[{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)='j', 0x1}], 0x1}], 0x1, 0x0) recvfrom(r2, &(0x7f0000002900)=""/4096, 0xfffffffffffffef6, 0x0, 0x0, 0x0) 03:18:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086", 0x43}], 0x1) 03:18:29 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086", 0x43}], 0x1) 03:18:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) [ 646.182107] net_ratelimit: 26 callbacks suppressed [ 646.182175] protocol 88fb is buggy, dev hsr_slave_0 [ 646.192758] protocol 88fb is buggy, dev hsr_slave_1 [ 646.198401] protocol 88fb is buggy, dev hsr_slave_0 [ 646.203967] protocol 88fb is buggy, dev hsr_slave_1 03:18:29 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) [ 646.422445] protocol 88fb is buggy, dev hsr_slave_0 [ 646.428276] protocol 88fb is buggy, dev hsr_slave_1 03:18:29 executing program 3: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0xc84) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:18:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db352", 0x48}], 0x1) 03:18:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 03:18:29 executing program 1: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x3, 0x3f, 0x1000}) accept4$packet(r1, 0x0, &(0x7f0000000640), 0x0) stat(0x0, &(0x7f0000000940)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x400c041) getuid() fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000480)='./bus\x00', 0x21800) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0xfffffffffffffffd) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x1) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f00000004c0)=[0xee01]) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') creat(&(0x7f0000000240)='./bus\x00', 0x10) creat(&(0x7f0000000500)='./bus\x00', 0x12) 03:18:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db352", 0x48}], 0x1) [ 646.742748] protocol 88fb is buggy, dev hsr_slave_0 [ 646.748592] protocol 88fb is buggy, dev hsr_slave_1 [ 646.832330] protocol 88fb is buggy, dev hsr_slave_0 [ 646.837844] protocol 88fb is buggy, dev hsr_slave_1 03:18:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db352", 0x48}], 0x1) 03:18:30 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 03:18:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af", 0x4a}], 0x1) 03:18:30 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:30 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) 03:18:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af", 0x4a}], 0x1) 03:18:30 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x80000) 03:18:30 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0xfc92) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x193) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10008000013, &(0x7f0000d06000)=0x1, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8e8f, 0x82000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x0, 0x1, @remote}}, 0x0, 0x0, 0x0, "4dbd000088e17b2d1d331c69872a9dda1d6a64edcd1c0100b03ffd3768f78848a5232b497002edeb144bd80029d8a5754107cec75bbd53956c00"}, 0x7a) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0xffffff2a) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 03:18:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af", 0x4a}], 0x1) [ 647.750730] misc userio: Invalid payload size [ 647.808904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 647.864605] misc userio: Invalid payload size [ 647.891511] misc userio: Invalid payload size [ 647.909887] misc userio: Invalid payload size 03:18:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af44", 0x4b}], 0x1) 03:18:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="fb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:18:31 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af44", 0x4b}], 0x1) 03:18:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'vcan0\x00', 0x200}) 03:18:31 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:31 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:31 executing program 1: socket$kcm(0x29, 0x0, 0x0) getpid() r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) recvmsg(r1, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16a571d0}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000c240)={&(0x7f000000c180)=@hci, 0x80, &(0x7f000000c200)}, 0x0) write$cgroup_subtree(r2, &(0x7f00000014c0)={[{0x0, 'memory'}, {0x0, '\x03\x00\x00\x00'}, {0x2d, 'm\x88dory'}, {0x0, 'rdma\xc3\xfc6r\xfa\xd4\xb5\xaeSg\x99\v7\x00\xc5\x12\x90r\x87V\xf5\xd9\x05\'qS\xe1\x83\xbd.\x04\xe9\x14n\x06\xd9\x8b\xc2\xe0\xf8\xb3z\xa8\xea\x0fj-\xcf\xc5\x12\xb2m\xf0\xd6\xa4S=yX\x9c(E\xba\xe1\xfbsa+\x9a\xccl\xbf\xb2L\xf1\x18\xcbXAb\xfcy\x81U\n@J\xe89H\xd9r\xe6-\xbd\x9a)m\xa7\xe343\xe4v:2\xb9\xf5\xa0\x99\xb2\x9c0\xb5\x0e\x9cy\xbfx\xd1/O\x9a\xf1A\xf7\x81\x9b\xde\f\xc2\x85\xed\x91\xbf\xach)\xc5@ff\x81\x15@\xa4`\x0e!9Y\f\xca~@\xe1\\b\x92\b\x8c\x9f\xe7\xe7\x8c\x8d\x8a&\x82F\xc10\xd0\xf7\xae)&\xf4&\x05p\x80[\x8d\x7f'}]}, 0xd5) 03:18:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af44", 0x4b}], 0x1) 03:18:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000f00)=@filter={'filter\x00', 0xe, 0x3, 0x0, [0x0, 0x200001c0, 0x20000d60, 0x20000ec8], 0x0, 0x0, 0x0}, 0xdb0) ioctl$TCFLSH(r1, 0x541f, 0x709000) [ 648.852062] tty_tiocsserial: 'syz-executor2' is using deprecated serial flags (with no effect): 00000100 [ 648.882128] tty_tiocsserial: 'syz-executor2' is using deprecated serial flags (with no effect): 00000100 03:18:32 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x80000000, 0xffffffffffff0001, 0x7, 0x80000000}, 0x7d) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x3, 0x4) fchown(r4, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000900), 0xc, &(0x7f00000008c0)={&(0x7f0000000740)=ANY=[]}}, 0x20000040) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r2, 0x208200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) getpgid(r3) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00', 0x1}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) fchdir(r0) 03:18:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x668, 0x80000005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:18:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:18:32 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:32 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:32 executing program 2: 03:18:32 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:32 executing program 2: 03:18:32 executing program 1: 03:18:32 executing program 2: 03:18:32 executing program 2: 03:18:32 executing program 1: 03:18:33 executing program 2: 03:18:33 executing program 1: 03:18:33 executing program 3: 03:18:33 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:33 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:33 executing program 2: 03:18:33 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:33 executing program 1: 03:18:33 executing program 2: 03:18:33 executing program 1: 03:18:33 executing program 2: 03:18:33 executing program 3: 03:18:34 executing program 2: 03:18:34 executing program 1: 03:18:34 executing program 1: 03:18:34 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:34 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:34 executing program 2: 03:18:34 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:34 executing program 1: 03:18:34 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:34 executing program 2: 03:18:34 executing program 3: 03:18:34 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:34 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:34 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:34 executing program 2: 03:18:35 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:35 executing program 1: 03:18:35 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000080)) 03:18:35 executing program 3: 03:18:35 executing program 2: 03:18:35 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000080)) [ 652.422353] net_ratelimit: 26 callbacks suppressed [ 652.422372] protocol 88fb is buggy, dev hsr_slave_0 [ 652.433072] protocol 88fb is buggy, dev hsr_slave_1 [ 652.438978] protocol 88fb is buggy, dev hsr_slave_0 [ 652.444663] protocol 88fb is buggy, dev hsr_slave_1 03:18:35 executing program 2: 03:18:35 executing program 1: [ 652.672286] protocol 88fb is buggy, dev hsr_slave_0 [ 652.677776] protocol 88fb is buggy, dev hsr_slave_1 03:18:35 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 03:18:35 executing program 1: 03:18:35 executing program 2: 03:18:35 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 652.992455] protocol 88fb is buggy, dev hsr_slave_0 [ 652.998340] protocol 88fb is buggy, dev hsr_slave_1 [ 653.062065] protocol 88fb is buggy, dev hsr_slave_0 [ 653.067569] protocol 88fb is buggy, dev hsr_slave_1 03:18:36 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) close(r0) 03:18:36 executing program 2: r0 = socket$inet(0x2, 0x4000800000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe88, 0x8000000020000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xc) r1 = memfd_create(&(0x7f0000000000)='dec ', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x40007) sendfile(r0, r1, 0x0, 0x2000000000005) 03:18:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="f7ff"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:18:36 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 03:18:36 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000080)) 03:18:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x1000000000031, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) 03:18:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/29, 0x1d}], 0x1, &(0x7f0000000200)=""/217, 0xd9}, 0x1000}, {{&(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000380)=""/18, 0x12}, {&(0x7f00000003c0)=""/182, 0xb6}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000500)=""/48, 0x30}, {&(0x7f0000000540)=""/165, 0xa5}, {&(0x7f0000000600)=""/132, 0x84}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/168, 0xa8}, {&(0x7f0000001780)=""/113, 0x71}], 0x9}, 0x510}, {{&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/151, 0x97}, {&(0x7f0000001a00)=""/80, 0x50}, {&(0x7f0000001a80)=""/151, 0x97}, {&(0x7f0000001b40)=""/66, 0x42}, {&(0x7f0000001bc0)=""/214, 0xd6}, {&(0x7f0000001cc0)=""/222, 0xde}], 0x6, &(0x7f0000001e40)=""/57, 0x39}, 0x4}], 0x3, 0x0, &(0x7f0000001f40)={0x77359400}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001f80)=@req3={0x80, 0xff, 0x4, 0x303fbd26, 0x6, 0xffffffff, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 03:18:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80000, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x7, 0x5, 0x4, 0x9, 0xffffffff}) 03:18:37 executing program 2: 03:18:37 executing program 1: 03:18:37 executing program 1: 03:18:37 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x3, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 03:18:37 executing program 2: 03:18:37 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:37 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:37 executing program 1: 03:18:37 executing program 3: 03:18:37 executing program 5: rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:37 executing program 1: 03:18:37 executing program 2: 03:18:37 executing program 4: rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:37 executing program 1: 03:18:37 executing program 2: 03:18:38 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:38 executing program 1: 03:18:38 executing program 3: 03:18:38 executing program 2: 03:18:38 executing program 2: 03:18:38 executing program 1: 03:18:38 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:38 executing program 2: 03:18:38 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:38 executing program 2: 03:18:38 executing program 1: 03:18:39 executing program 2: 03:18:39 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:39 executing program 3: 03:18:39 executing program 1: 03:18:39 executing program 2: 03:18:39 executing program 2: 03:18:39 executing program 1: 03:18:39 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:39 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bbc040d33e942171", 0xd8}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:39 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:39 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d", 0x17}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:39 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:39 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bbc040d33e9421719c", 0xd9}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:40 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:40 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:40 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:40 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a88e289ab7867613bd4", 0x9e}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:40 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8", 0xbf}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:40 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c", 0xc9}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:40 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200), 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000680)=""/4096) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000025d, 0x0) 03:18:40 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:40 executing program 2: geteuid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getgroups(0x8, &(0x7f0000000080)=[0x0, r2, r2, 0x0, r2, r2, r2, r2]) openat$rtc(0xffffffffffffff9c, 0x0, 0x80000, 0x0) fchdir(r3) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0xa48204) r5 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r5, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 03:18:40 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:40 executing program 3: perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80006, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x1000000000000000, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) [ 657.934281] cgroup: fork rejected by pids controller in /syz4 03:18:41 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 03:18:41 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:41 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:41 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:41 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) [ 658.662409] net_ratelimit: 26 callbacks suppressed [ 658.662434] protocol 88fb is buggy, dev hsr_slave_0 [ 658.673141] protocol 88fb is buggy, dev hsr_slave_1 [ 658.679034] protocol 88fb is buggy, dev hsr_slave_0 [ 658.684870] protocol 88fb is buggy, dev hsr_slave_1 03:18:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0xc, &(0x7f0000000340)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) close(r3) dup3(r1, r2, 0x0) 03:18:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x2, &(0x7f0000000340)={{{@in=@broadcast, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@local}}, 0xe8) close(r3) dup3(r1, r2, 0x0) [ 658.912265] protocol 88fb is buggy, dev hsr_slave_0 [ 658.917862] protocol 88fb is buggy, dev hsr_slave_1 03:18:42 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:42 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) getdents(r0, &(0x7f0000000000)=""/9, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) 03:18:42 executing program 2: r0 = creat(0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r1 = gettid() getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/113, &(0x7f00000000c0)=0x71) tkill(r1, 0x1000000000016) 03:18:42 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) [ 659.222298] protocol 88fb is buggy, dev hsr_slave_0 [ 659.227835] protocol 88fb is buggy, dev hsr_slave_1 [ 659.312414] protocol 88fb is buggy, dev hsr_slave_0 [ 659.318244] protocol 88fb is buggy, dev hsr_slave_1 03:18:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 03:18:42 executing program 1: r0 = gettid() setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0xffffffffffffff43) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) fsync(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) pipe2(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) tkill(r0, 0x1000000000016) 03:18:42 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0xa, 0x2000000000000009, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0, 0x2}, 0x20) 03:18:42 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 664.902119] net_ratelimit: 26 callbacks suppressed [ 664.902138] protocol 88fb is buggy, dev hsr_slave_0 [ 664.912702] protocol 88fb is buggy, dev hsr_slave_1 [ 664.918300] protocol 88fb is buggy, dev hsr_slave_0 [ 664.923831] protocol 88fb is buggy, dev hsr_slave_1 [ 665.142167] protocol 88fb is buggy, dev hsr_slave_0 [ 665.147717] protocol 88fb is buggy, dev hsr_slave_1 [ 665.462164] protocol 88fb is buggy, dev hsr_slave_0 [ 665.467737] protocol 88fb is buggy, dev hsr_slave_1 [ 665.542093] protocol 88fb is buggy, dev hsr_slave_0 [ 665.547561] protocol 88fb is buggy, dev hsr_slave_1 03:18:51 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = dup(r0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 03:18:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x42, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffe9c) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x74eda5c2}) 03:18:51 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:51 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\xadrI\xb4rc,4\xd4\xdc_\xa6\x8a/selinux/Qommit_pending_boo\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') unshare(0x2000400) io_setup(0x202, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000640)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r1}]) 03:18:51 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) 03:18:51 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:51 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:51 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:18:51 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 03:18:51 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r3, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r3) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:18:51 executing program 3: fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r0, 0x4000008906, &(0x7f0000000140)) 03:18:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000000000000000000000000000000000000000000006d7bc1ad59d10e7eb9557ce3dee70000000000000000000000"]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) clock_gettime(0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) set_tid_address(&(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x16, {{0x2, 0x0, @empty}}, 0x1, 0x1, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}]}, 0x110) r2 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x4, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0x71e10f339006afa9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000140), 0x4) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{0x2, 0x6, 0x8, 0x7}, {0x7ff, 0x1, 0x4, 0x6319}, {0x8, 0xe6e3, 0x5, 0x7}, {0x1, 0x82e, 0x4, 0x2}, {0x8, 0x1a8, 0x3f, 0x24a}, {0xfff, 0xffffffffffffffd2, 0x7fff, 0x6}]}, 0x10) 03:18:52 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000010a075f1dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:18:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff11, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:18:52 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 03:18:52 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:52 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1", 0x1}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:52 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:52 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00ffffff000010000000ed0000f2ff02000023fc85b56ac13ae7d7913cf2a35055b6fe94178e37e754828c1a46e8d9d1c7ce67d4831c5f6b25b66f9375388b19a4f621f408000000000000d7f8d3bf83ca2b7c96469b23f5146002000000c820c6386e902bd7413ed6a22c662094f05e0310f52c10d56e33088a2bb0b058571cd61356bd34f29cf082f03bb7a24035259e27a252f0730c735804f4cd19bacd2c96551c077943b03ebc622f91e9984ddd5fa263b2f7c895d26387edd9ebaf3213a0586a766bc6b4e38d4a3e10c9e73cea000000"], 0x1, 0x0, 0x0) 03:18:52 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:53 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d", 0x48}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:53 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:53 executing program 2: 03:18:53 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f0", 0x47}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:53 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7", 0x4d}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:53 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e4", 0x44}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:53 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:53 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:53 executing program 5: 03:18:53 executing program 2: 03:18:53 executing program 1: 03:18:54 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 03:18:54 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f0000000240)={0x0, "5efcfc2a29ef0d17b3b3cab7b57e50b8b2b8f246e8831e4a0e377eb6aff9056dfb9ea807"}, 0x2c, 0x0) 03:18:54 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) [ 671.142435] net_ratelimit: 26 callbacks suppressed [ 671.142453] protocol 88fb is buggy, dev hsr_slave_0 [ 671.153693] protocol 88fb is buggy, dev hsr_slave_1 [ 671.160098] protocol 88fb is buggy, dev hsr_slave_0 [ 671.166015] protocol 88fb is buggy, dev hsr_slave_1 03:18:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909103cc530044fa7dbe949f38db282d676a6868600fabdfc250e4047de87a810ecc22ddfcf63ba3c7f0cf68535adb15c1fc39c7fd07000000000000005f83c3f6608b8fc29cc24ab5d6286ffca73da1ac09b52cfda1769fe3a62064e010c408dd374a40f5b408be6d928313c84f53ce8d1e5e1b9777aaa3acd7a698a074b46ead45cd04ba1482939c8b81fc99b6617cd2277b2c940323499c6046818f058b51df6aa3c27a7cd74683f5d0e408d5063279d478b206ae87"], 0x1, 0x0, 0x0) [ 671.382297] protocol 88fb is buggy, dev hsr_slave_0 [ 671.388125] protocol 88fb is buggy, dev hsr_slave_1 03:18:54 executing program 3: 03:18:54 executing program 5: 03:18:54 executing program 2: 03:18:54 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000080)) 03:18:54 executing program 1: 03:18:54 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 03:18:54 executing program 2: 03:18:54 executing program 5: [ 671.702546] protocol 88fb is buggy, dev hsr_slave_0 [ 671.708397] protocol 88fb is buggy, dev hsr_slave_1 [ 671.782764] protocol 88fb is buggy, dev hsr_slave_0 [ 671.788561] protocol 88fb is buggy, dev hsr_slave_1 03:18:54 executing program 1: 03:18:54 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000080)) 03:18:54 executing program 5: 03:18:55 executing program 2: 03:18:55 executing program 3: 03:18:55 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000080)) 03:18:55 executing program 1: 03:18:55 executing program 2: 03:18:55 executing program 5: 03:18:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:55 executing program 2: 03:18:55 executing program 5: 03:18:55 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 03:18:55 executing program 1: 03:18:55 executing program 1: 03:18:55 executing program 2: 03:18:56 executing program 3: 03:18:56 executing program 5: 03:18:56 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 03:18:56 executing program 1: 03:18:56 executing program 2: 03:18:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x0, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:56 executing program 5: 03:18:56 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 03:18:56 executing program 1: 03:18:56 executing program 2: 03:18:56 executing program 3: 03:18:56 executing program 5: 03:18:56 executing program 1: 03:18:56 executing program 2: 03:18:56 executing program 4: 03:18:56 executing program 5: 03:18:57 executing program 1: 03:18:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:57 executing program 2: 03:18:57 executing program 5: 03:18:57 executing program 4: 03:18:57 executing program 1: 03:18:57 executing program 3: 03:18:57 executing program 4: 03:18:57 executing program 5: 03:18:57 executing program 2: 03:18:57 executing program 1: 03:18:58 executing program 2: 03:18:58 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059", 0x6}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:58 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:58 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81", 0xc}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:58 executing program 5: 03:18:58 executing program 1: 03:18:58 executing program 2: 03:18:58 executing program 3: 03:18:58 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b", 0x12}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:58 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae", 0xcb}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:58 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a", 0x26}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:58 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e0", 0x5}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3", 0xe}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:18:59 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0a", 0xad}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab9", 0xae}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79", 0x1a}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e", 0x10}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba", 0x87}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435a", 0xb1}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c", 0x20}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e47", 0x11}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f1", 0xab}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:18:59 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a88e289ab786761", 0x9c}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e6", 0xb3}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353", 0x32}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9", 0xc6}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265", 0x15}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:00 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f", 0x9a}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab93543", 0xb0}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 677.382156] net_ratelimit: 26 callbacks suppressed [ 677.382180] protocol 88fb is buggy, dev hsr_slave_0 [ 677.392767] protocol 88fb is buggy, dev hsr_slave_1 [ 677.398380] protocol 88fb is buggy, dev hsr_slave_0 [ 677.403934] protocol 88fb is buggy, dev hsr_slave_1 03:19:00 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73", 0x2e}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 677.632765] protocol 88fb is buggy, dev hsr_slave_0 [ 677.638671] protocol 88fb is buggy, dev hsr_slave_1 03:19:00 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad", 0x33}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 5: 03:19:00 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391a", 0x85}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c", 0xa9}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:00 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45", 0x64}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 677.942341] protocol 88fb is buggy, dev hsr_slave_0 [ 677.948127] protocol 88fb is buggy, dev hsr_slave_1 03:19:01 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f084", 0x1c}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 678.022665] protocol 88fb is buggy, dev hsr_slave_0 [ 678.028517] protocol 88fb is buggy, dev hsr_slave_1 03:19:01 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bbc040d33e94", 0xd6}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:01 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:01 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b", 0xac}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:01 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c", 0xb}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:01 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193", 0xa2}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:01 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bbc040d33e9421719cd8", 0xda}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:01 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935", 0xaf}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:01 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db19", 0x81}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:01 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) clone(0x400002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='coda\x00', 0x0, 0x0) sched_yield() 03:19:01 executing program 3: 03:19:01 executing program 1: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:19:02 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0xa, &(0x7f0000000280)=[{0x9c, 0x4, 0x400, 0x9}, {0x800, 0x5, 0x101, 0xa7}, {0x5, 0x1c000000, 0xfe1, 0x1}, {0x8, 0x7, 0xffffffffffffff00, 0xc6}, {0x5, 0xe8c, 0x6, 0x5}, {0x400, 0x0, 0x7, 0x1}, {0x0, 0x3, 0x800, 0x9}, {0x6, 0x80, 0x7, 0x9d}, {0x8, 0x6, 0x5, 0x501}, {0xa7bd, 0x1, 0xfff, 0x8000}]}, 0x10) exit(0x7f) 03:19:02 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x7f) 03:19:02 executing program 3: 03:19:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 03:19:02 executing program 4: 03:19:02 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:02 executing program 2: 03:19:02 executing program 5: 03:19:02 executing program 1: 03:19:02 executing program 5: 03:19:02 executing program 4: 03:19:02 executing program 2: 03:19:02 executing program 1: 03:19:03 executing program 4: 03:19:03 executing program 3: 03:19:03 executing program 2: 03:19:03 executing program 5: 03:19:03 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:03 executing program 1: 03:19:03 executing program 4: 03:19:03 executing program 5: 03:19:03 executing program 2: 03:19:03 executing program 3: 03:19:03 executing program 2: 03:19:03 executing program 5: 03:19:03 executing program 4: 03:19:03 executing program 1: 03:19:03 executing program 5: 03:19:04 executing program 2: 03:19:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:04 executing program 4: 03:19:04 executing program 5: 03:19:04 executing program 1: 03:19:04 executing program 2: 03:19:04 executing program 3: 03:19:04 executing program 1: 03:19:04 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe9", 0xa}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:04 executing program 2: 03:19:04 executing program 4: 03:19:04 executing program 1: 03:19:04 executing program 5: 03:19:05 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:05 executing program 2: 03:19:05 executing program 4: 03:19:05 executing program 1: 03:19:05 executing program 3: 03:19:05 executing program 5: 03:19:05 executing program 1: 03:19:05 executing program 4: 03:19:05 executing program 5: 03:19:05 executing program 2: 03:19:05 executing program 4: 03:19:05 executing program 1: 03:19:06 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:06 executing program 5: 03:19:06 executing program 1: 03:19:06 executing program 2: 03:19:06 executing program 3: 03:19:06 executing program 4: 03:19:06 executing program 2: 03:19:06 executing program 1: 03:19:06 executing program 4: [ 683.622396] net_ratelimit: 26 callbacks suppressed [ 683.622414] protocol 88fb is buggy, dev hsr_slave_0 [ 683.633116] protocol 88fb is buggy, dev hsr_slave_1 [ 683.638973] protocol 88fb is buggy, dev hsr_slave_0 [ 683.644675] protocol 88fb is buggy, dev hsr_slave_1 03:19:06 executing program 2: 03:19:06 executing program 5: 03:19:06 executing program 4: [ 683.872552] protocol 88fb is buggy, dev hsr_slave_0 [ 683.878365] protocol 88fb is buggy, dev hsr_slave_1 [ 684.182312] protocol 88fb is buggy, dev hsr_slave_0 [ 684.188035] protocol 88fb is buggy, dev hsr_slave_1 [ 684.272147] protocol 88fb is buggy, dev hsr_slave_0 [ 684.277678] protocol 88fb is buggy, dev hsr_slave_1 03:19:07 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:07 executing program 1: 03:19:07 executing program 3: 03:19:07 executing program 5: 03:19:07 executing program 2: 03:19:07 executing program 4: 03:19:07 executing program 1: 03:19:07 executing program 4: 03:19:07 executing program 5: 03:19:07 executing program 2: 03:19:07 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0x4}) 03:19:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:08 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:08 executing program 3: 03:19:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:19:08 executing program 1: 03:19:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 03:19:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 03:19:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 03:19:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 03:19:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 03:19:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 03:19:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$FUSE_BMAP(r1, &(0x7f0000001600)={0xfffffffffffffe6e}, 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 03:19:09 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:09 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={0xffb}, 0x0, 0x8) r1 = getpid() r2 = gettid() signalfd4(r0, &(0x7f0000000140)={0x1}, 0x8, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x100000000000029e) tgkill(r1, r2, 0x1000000000001) 03:19:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x100000008936, &(0x7f0000000000)) 03:19:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$PPPIOCSPASS(r0, 0x40087447, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000040), 0xc02f775) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 03:19:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:11 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x541b, &(0x7f0000000180)) 03:19:11 executing program 5: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x407ffffffa}]}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x80) 03:19:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:11 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:19:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000300)={0x80000000003, 0xe34c, 0x0, 0x0, 0x749}) 03:19:11 executing program 5: r0 = creat(&(0x7f0000000640)='./file0\x00', 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/78, 0x4e}], 0x1, 0x0) pwritev(r0, &(0x7f0000000000), 0xc9, 0x0) 03:19:11 executing program 5: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x5, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd28000)=nil, 0xd28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000d27ffc), 0x14) 03:19:11 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) 03:19:11 executing program 3: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x6100, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') syz_open_dev$evdev(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0) fsync(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x2) 03:19:12 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) [ 689.862137] net_ratelimit: 26 callbacks suppressed [ 689.862156] protocol 88fb is buggy, dev hsr_slave_0 [ 689.872952] protocol 88fb is buggy, dev hsr_slave_1 [ 689.878639] protocol 88fb is buggy, dev hsr_slave_0 [ 689.884698] protocol 88fb is buggy, dev hsr_slave_1 [ 689.943131] IPVS: ftp: loaded support on port[0] = 21 [ 690.102447] protocol 88fb is buggy, dev hsr_slave_0 [ 690.108164] protocol 88fb is buggy, dev hsr_slave_1 [ 690.422422] protocol 88fb is buggy, dev hsr_slave_0 [ 690.428206] protocol 88fb is buggy, dev hsr_slave_1 [ 690.502394] protocol 88fb is buggy, dev hsr_slave_0 [ 690.508082] protocol 88fb is buggy, dev hsr_slave_1 [ 690.754526] chnl_net:caif_netlink_parms(): no params data found [ 691.021247] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.027857] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.036158] device bridge_slave_0 entered promiscuous mode [ 691.052129] bridge0: port 2(bridge_slave_1) entered blocking state [ 691.058666] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.068079] device bridge_slave_1 entered promiscuous mode [ 691.273105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 691.507053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 691.752731] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 691.761385] team0: Port device team_slave_0 added [ 691.767402] device bridge_slave_1 left promiscuous mode [ 691.773220] bridge0: port 2(bridge_slave_1) entered disabled state [ 691.803222] device bridge_slave_0 left promiscuous mode [ 691.809005] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.102334] net_ratelimit: 22 callbacks suppressed [ 696.102351] protocol 88fb is buggy, dev hsr_slave_0 [ 696.113009] protocol 88fb is buggy, dev hsr_slave_1 [ 696.118877] protocol 88fb is buggy, dev hsr_slave_0 [ 696.124568] protocol 88fb is buggy, dev hsr_slave_1 [ 696.342171] protocol 88fb is buggy, dev hsr_slave_0 [ 696.347678] protocol 88fb is buggy, dev hsr_slave_1 [ 696.596878] device hsr_slave_1 left promiscuous mode [ 696.639417] device hsr_slave_0 left promiscuous mode [ 696.662190] protocol 88fb is buggy, dev hsr_slave_0 [ 696.667685] protocol 88fb is buggy, dev hsr_slave_1 [ 696.687160] team0 (unregistering): Port device team_slave_1 removed [ 696.714462] team0 (unregistering): Port device team_slave_0 removed [ 696.733796] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 696.752305] protocol 88fb is buggy, dev hsr_slave_0 [ 696.757831] protocol 88fb is buggy, dev hsr_slave_1 [ 696.780529] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 696.885004] bond0 (unregistering): Released all slaves [ 696.929607] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 696.938306] team0: Port device team_slave_1 added [ 696.953126] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 696.961671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 697.047580] device hsr_slave_0 entered promiscuous mode [ 697.084584] device hsr_slave_1 entered promiscuous mode [ 697.124838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 697.145438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 697.234929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 697.337636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 697.354733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 697.377926] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 697.387950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 697.395756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 697.432267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 697.438364] 8021q: adding VLAN 0 to HW filter on device team0 [ 697.455297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 697.462888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 697.471819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 697.480115] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.486644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 697.504829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 697.518996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 697.527280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 697.535247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 697.544639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 697.552975] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.559483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 697.567173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 697.597056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 697.604103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 697.644544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 697.659586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 697.666699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 697.675908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 697.684793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 697.693733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 697.719841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 697.729744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 697.741635] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 697.762936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 697.770967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 697.779865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 697.807353] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 697.814559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 697.839964] 8021q: adding VLAN 0 to HW filter on device batadv0 03:19:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:21 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) 03:19:21 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) openat$cgroup_ro(r1, 0x0, 0x2761, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000001c0)) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/114, 0x72) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000080)=@req={0x7, 0x3, 0x401, 0x1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x14) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @empty, 'veth0_to_bond\x00'}}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 03:19:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000200000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 03:19:21 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) [ 698.485460] ptrace attach of "/root/syz-executor1"[24536] was attempted by "/root/syz-executor1"[24537] 03:19:21 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000980)=""/94) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_score\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/220}, {&(0x7f0000000740)=""/19}, {&(0x7f0000000780)=""/202}, {&(0x7f0000000980)=""/140}], 0x1da, 0x0) 03:19:21 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) openat$cgroup_ro(r1, 0x0, 0x2761, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000001c0)) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/114, 0x72) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000080)=@req={0x7, 0x3, 0x401, 0x1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x14) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @empty, 'veth0_to_bond\x00'}}) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 03:19:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x22, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 03:19:22 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) eventfd2(0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) io_setup(0xb, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000640), 0x28a}]) 03:19:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:22 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getgroups(0x0, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)={0x8}, 0x0, 0x1400) 03:19:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:22 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x802, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000002c0)=0x1) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x40) ioctl$KVM_GET_NR_MMU_PAGES(r4, 0xae45, 0x5) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'ip6tnl0\x00'}, 0x5ea) r5 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xffff}, &(0x7f0000000280)=0x8) ftruncate(r5, 0x8007ffc) sendfile(r2, r5, 0x0, 0x45a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r1, &(0x7f0000000000)=""/253, 0xfd) 03:19:22 executing program 5: mount$fuse(0x2, 0x0, 0x0, 0x0, 0x0) 03:19:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x9, 0x1, &(0x7f0000000080)={0x77359400}, 0x0) 03:19:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:23 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80044327, 0x0) 03:19:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) fchmod(r0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:19:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 03:19:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:23 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:19:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:23 executing program 5: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) r2 = dup(r1) sendmsg$nl_generic(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 03:19:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r0, 0x400454da, 0x800000) 03:19:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:24 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:24 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80024322, &(0x7f0000000040)) [ 701.159035] ebt_limit: overflow, try lower: 0/0 03:19:24 executing program 3: r0 = msgget(0xffffffffffffffff, 0x3fd) msgrcv(r0, &(0x7f0000000000)={0x0, ""/218}, 0xe2, 0x3, 0x1000) msgsnd(r0, &(0x7f0000000180)=ANY=[], 0x0, 0x800) r1 = socket(0x2, 0x4, 0x10001) pwritev(r1, &(0x7f0000000600)=[{&(0x7f0000000540)="feb4f7be5e3832839a981b04f8c5e581e1e00a0b059b1532f2d78f69cd8003e2d0be280f00ec5e2df84b4877540df4be7f8f090aa873b736b3a0d564239075166d1190f3b75178494763a182fa86f5dcebb299960106d506fb82af02167927c19fc20205aeb41465e0003d9f83a931e961bed26ed3a0029850c542d83b30639d346c92f1169da9ecfbdf8dcbb234650e1fc20eea", 0x94}], 0x1, 0x0) semget$private(0x0, 0x2, 0x220) execve(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0), &(0x7f0000001cc0)=[&(0x7f0000000900)='\x00', &(0x7f0000000940)='\x00', &(0x7f0000000980)='\x00', &(0x7f00000009c0)=']\x00', &(0x7f0000001c40)='\x00', &(0x7f0000001c80)='/^&\x00']) msgsnd(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1, 0x800) 03:19:24 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:24 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:24 executing program 1: creat(&(0x7f0000000340)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x400040000000001, 0x0) pipe(&(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:19:24 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 701.448201] ebt_limit: overflow, try lower: 0/0 03:19:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:24 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:24 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:24 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) [ 701.682919] ebt_limit: overflow, try lower: 0/0 03:19:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 701.902602] ebt_limit: overflow, try lower: 0/0 03:19:25 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:25 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) 03:19:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 03:19:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 03:19:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 702.172379] ebt_limit: overflow, try lower: 0/0 03:19:25 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) [ 702.342437] net_ratelimit: 30 callbacks suppressed [ 702.342454] protocol 88fb is buggy, dev hsr_slave_0 [ 702.343077] protocol 88fb is buggy, dev hsr_slave_1 [ 702.348025] protocol 88fb is buggy, dev hsr_slave_1 [ 702.363439] protocol 88fb is buggy, dev hsr_slave_0 [ 702.369751] protocol 88fb is buggy, dev hsr_slave_1 03:19:25 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 03:19:25 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 03:19:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 702.582286] protocol 88fb is buggy, dev hsr_slave_0 [ 702.587778] protocol 88fb is buggy, dev hsr_slave_1 03:19:25 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 03:19:25 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) [ 702.797048] ebt_limit: overflow, try lower: 0/0 [ 702.902559] protocol 88fb is buggy, dev hsr_slave_0 [ 702.908386] protocol 88fb is buggy, dev hsr_slave_1 03:19:26 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) [ 702.982531] protocol 88fb is buggy, dev hsr_slave_0 03:19:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 03:19:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 03:19:26 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 703.301448] ebt_limit: overflow, try lower: 0/0 03:19:26 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 03:19:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:26 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:26 executing program 1: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 03:19:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) [ 703.696572] ebt_limit: overflow, try lower: 0/0 03:19:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000ff"]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:19:26 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:27 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980001}) 03:19:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:27 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:19:27 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, 0x0) 03:19:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:27 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00\x8b\xf0TJ\t\x12\x8b\xdf\x9d\xee[\x1a\x1b^\xd6:&9\xcbk\xba{\xfc\x8c\xce\x18\xc4\xd6t\x97\xe9\xf5\xec\xc8Kb\x02\xbd\xd6\xe8j\xc2\xed3\xfc', 0x0, 0x0) 03:19:27 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x0, 0x980001}) 03:19:27 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, 0x0}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) [ 704.937748] kernel msg: ebtables bug: please report to author: Wrong len argument 03:19:28 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, 0x0}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:28 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3}) 03:19:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) [ 705.179083] kernel msg: ebtables bug: please report to author: Wrong len argument 03:19:28 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:19:28 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, 0x0}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:28 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) 03:19:28 executing program 3: pipe(&(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:19:28 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) [ 705.643462] kernel msg: ebtables bug: please report to author: Wrong len argument 03:19:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) [ 705.809837] kernel msg: ebtables bug: please report to author: bad policy 03:19:29 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:29 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) [ 706.022052] kernel msg: ebtables bug: please report to author: bad policy 03:19:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) [ 706.204556] kernel msg: ebtables bug: please report to author: bad policy 03:19:29 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:19:29 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:29 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/94) 03:19:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x20000, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 03:19:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) [ 706.633036] kernel msg: ebtables bug: please report to author: bad policy 03:19:29 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x108) syz_genetlink_get_family_id$tipc(0x0) 03:19:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:30 executing program 1: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3c441dfd04b00c442019dccd3196f") r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:19:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:30 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:30 executing program 3: pipe(&(0x7f0000000180)) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:19:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") getrlimit(0x9c725980fbb77b77, 0x0) [ 707.588550] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 03:19:30 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x7fe, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000080)=@dstopts={0x6c, 0x0, [], [@jumbo={0xc2, 0x4, 0xffffffff}]}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) getgroups(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000340)=0x4, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x2, 0x10001, 0xffff, 0x1f}) 03:19:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") mlockall(0x0) [ 707.867131] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 03:19:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:31 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x0, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) [ 708.109163] cgroup: fork rejected by pids controller in /syz5 03:19:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 708.174155] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 03:19:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:31 executing program 0: 03:19:31 executing program 1: 03:19:31 executing program 3: 03:19:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:31 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x180, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0xb8, 0xb8, 0xf0, [@limit={'limit\x00', 0x20}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f8) syz_genetlink_get_family_id$tipc(0x0) 03:19:31 executing program 0: 03:19:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:31 executing program 1: syz_execute_func(&(0x7f0000000840)="3666440f50f564ff0941c3c4036102adcc089ab58a400f01dd66420fe2e33e0f11100f54292e640f0d396f") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) [ 708.582199] net_ratelimit: 25 callbacks suppressed [ 708.582217] protocol 88fb is buggy, dev hsr_slave_0 [ 708.582316] protocol 88fb is buggy, dev hsr_slave_0 [ 708.587597] protocol 88fb is buggy, dev hsr_slave_1 [ 708.592846] protocol 88fb is buggy, dev hsr_slave_1 [ 708.608369] protocol 88fb is buggy, dev hsr_slave_0 [ 708.614085] protocol 88fb is buggy, dev hsr_slave_1 03:19:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 708.760006] kernel msg: ebtables bug: please report to author: Valid hook without chain 03:19:31 executing program 0: clone(0x103102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_THP_DISABLE(0x2a) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3c441dfd04b00c442019dccd3196f") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x400002100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x100a003, 0x0) [ 708.822491] protocol 88fb is buggy, dev hsr_slave_0 [ 708.828359] protocol 88fb is buggy, dev hsr_slave_1 03:19:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:31 executing program 1: 03:19:32 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x180, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0xb8, 0xb8, 0xf0, [@limit={'limit\x00', 0x20}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f8) syz_genetlink_get_family_id$tipc(0x0) 03:19:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 709.125866] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 709.142514] protocol 88fb is buggy, dev hsr_slave_0 [ 709.148275] protocol 88fb is buggy, dev hsr_slave_1 03:19:32 executing program 3: 03:19:32 executing program 1: 03:19:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:32 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x180, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0xb8, 0xb8, 0xf0, [@limit={'limit\x00', 0x20}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1f8) syz_genetlink_get_family_id$tipc(0x0) [ 709.385174] kernel msg: ebtables bug: please report to author: Valid hook without chain 03:19:32 executing program 1: 03:19:32 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x188, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0xc0, 0xc0, 0xf8, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x200) syz_genetlink_get_family_id$tipc(0x0) 03:19:32 executing program 0: 03:19:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:32 executing program 1: [ 709.819989] kernel msg: ebtables bug: please report to author: Valid hook without chain 03:19:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:33 executing program 0: 03:19:33 executing program 3: 03:19:33 executing program 1: 03:19:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r3 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r3, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) getsockopt(r2, 0x1f, 0x80, &(0x7f0000000440)=""/32, &(0x7f0000000480)=0x20) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r6 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r6, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:33 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:33 executing program 0: 03:19:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:33 executing program 1: [ 710.409839] kernel msg: ebtables bug: please report to author: bad policy 03:19:33 executing program 0: 03:19:33 executing program 1: 03:19:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:33 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:33 executing program 0: [ 710.751325] kernel msg: ebtables bug: please report to author: bad policy 03:19:34 executing program 3: 03:19:34 executing program 1: 03:19:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000180)={{0x0, 0x1}}) 03:19:34 executing program 5: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(0x0) 03:19:34 executing program 1: 03:19:34 executing program 0: 03:19:34 executing program 3: [ 711.420668] kernel msg: ebtables bug: please report to author: bad policy 03:19:34 executing program 0: 03:19:34 executing program 1: 03:19:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000320000/0x3000)=nil, 0x3000, 0x0, 0x8031, r1, 0x3) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 03:19:34 executing program 5: 03:19:34 executing program 0: 03:19:34 executing program 1: 03:19:34 executing program 5: 03:19:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)) 03:19:35 executing program 0: 03:19:35 executing program 1: 03:19:35 executing program 3: 03:19:35 executing program 5: 03:19:35 executing program 0: 03:19:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:35 executing program 4: 03:19:35 executing program 1: 03:19:35 executing program 5: 03:19:35 executing program 0: 03:19:35 executing program 4: 03:19:35 executing program 0: 03:19:35 executing program 5: 03:19:35 executing program 1: 03:19:35 executing program 3: 03:19:35 executing program 4: 03:19:36 executing program 0: 03:19:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:36 executing program 1: 03:19:36 executing program 5: 03:19:36 executing program 4: 03:19:36 executing program 0: 03:19:36 executing program 3: 03:19:36 executing program 1: 03:19:36 executing program 5: 03:19:36 executing program 4: 03:19:36 executing program 0: 03:19:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r5 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r5, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:36 executing program 1: 03:19:37 executing program 5: 03:19:37 executing program 4: 03:19:37 executing program 0: 03:19:37 executing program 1: 03:19:37 executing program 5: 03:19:37 executing program 3: 03:19:37 executing program 0: 03:19:37 executing program 1: 03:19:37 executing program 4: 03:19:37 executing program 0: 03:19:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:37 executing program 5: 03:19:37 executing program 4: 03:19:37 executing program 1: 03:19:37 executing program 0: 03:19:37 executing program 3: [ 714.822339] net_ratelimit: 26 callbacks suppressed [ 714.822357] protocol 88fb is buggy, dev hsr_slave_0 [ 714.822877] protocol 88fb is buggy, dev hsr_slave_1 [ 714.827851] protocol 88fb is buggy, dev hsr_slave_1 [ 714.833161] protocol 88fb is buggy, dev hsr_slave_0 [ 714.848169] protocol 88fb is buggy, dev hsr_slave_1 03:19:38 executing program 4: 03:19:38 executing program 1: 03:19:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:38 executing program 5: 03:19:38 executing program 0: [ 715.062570] protocol 88fb is buggy, dev hsr_slave_0 [ 715.068356] protocol 88fb is buggy, dev hsr_slave_1 03:19:38 executing program 0: [ 715.251198] cgroup: fork rejected by pids controller in /syz2 03:19:38 executing program 1: 03:19:38 executing program 5: 03:19:38 executing program 4: [ 715.382101] protocol 88fb is buggy, dev hsr_slave_0 [ 715.387578] protocol 88fb is buggy, dev hsr_slave_1 03:19:38 executing program 3: [ 715.462289] protocol 88fb is buggy, dev hsr_slave_0 03:19:38 executing program 1: 03:19:38 executing program 0: 03:19:38 executing program 4: 03:19:38 executing program 5: 03:19:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x29, 0x1, 0x7f, 0x0, "0000e1d1ea0000000000000000afa68a69da0000000000000000000800"}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:39 executing program 1: 03:19:39 executing program 4: 03:19:39 executing program 0: 03:19:39 executing program 5: 03:19:39 executing program 3: 03:19:39 executing program 0: 03:19:39 executing program 4: 03:19:39 executing program 5: 03:19:39 executing program 1: 03:19:39 executing program 0: 03:19:39 executing program 5: 03:19:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) clone(0x6103001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:40 executing program 4: 03:19:40 executing program 1: 03:19:40 executing program 0: 03:19:40 executing program 3: 03:19:40 executing program 5: 03:19:40 executing program 4: 03:19:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000001c0)) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f00000000c0)={0x5, 0x20, 0x80000000, 0x3f, 0x40}) ioctl$VT_ACTIVATE(r3, 0x5606, 0xce) r4 = perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x2c0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0xff, 0x3, 0x5, 0x1, 0x0, 0x9, 0x0, 0xb, 0x7fffffff, 0x7, 0x1, 0x7, 0x6, 0x88, 0x8001, 0x6, 0x3, 0x16f9, 0x3ff, 0x43fc, 0x1000, 0x9, 0x8, 0x0, 0x3, 0x1, 0x7, 0x1fd, 0x1, 0x8001, 0x100000000, 0xba5, 0x4, 0x3a, 0x5, 0x7, 0x0, 0x6f9, 0x0, @perf_config_ext={0x1, 0x4}, 0x400, 0xffffffff, 0x200, 0x7, 0xfffffffffffffff9, 0x8, 0x873e}, r0, 0x7, r4, 0x1) 03:19:40 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) 03:19:40 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 03:19:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400300000000006506000001ed00001c140000000000006f460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 03:19:40 executing program 1: [ 717.556707] binder: 25302:25304 ERROR: BC_REGISTER_LOOPER called without request [ 717.564524] binder: 25304 RLIMIT_NICE not set [ 717.569090] binder: 25304 RLIMIT_NICE not set [ 717.611805] binder: 25302:25306 got reply transaction with no transaction stack [ 717.619320] binder: 25302:25306 transaction failed 29201/-71, size 0-0 line 2741 [ 717.684287] binder_alloc: binder_alloc_mmap_handler: 25302 20001000-20004000 already mapped failed -16 [ 717.718770] binder: BINDER_SET_CONTEXT_MGR already set [ 717.724264] binder: 25302:25304 ioctl 40046207 0 returned -16 [ 717.732636] binder_alloc: 25302: binder_alloc_buf, no vma [ 717.738343] binder: 25302:25306 transaction failed 29189/-3, size 0-0 line 2973 [ 717.809238] binder: 25302:25304 ERROR: BC_REGISTER_LOOPER called without request [ 717.816967] binder: 25304 RLIMIT_NICE not set [ 717.856877] binder: undelivered TRANSACTION_ERROR: 29189 [ 717.862608] binder: release 25302:25304 transaction 27 in, still active [ 717.869409] binder: send failed reply for transaction 27 to 25302:25304 [ 717.876463] binder: undelivered TRANSACTION_COMPLETE [ 717.881670] binder: undelivered TRANSACTION_ERROR: 29189 [ 717.887588] binder: undelivered TRANSACTION_ERROR: 29201 03:19:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000380)=0x5) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:41 executing program 5: 03:19:41 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935", 0x51}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:41 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0", 0x67}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:41 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141ad", 0x91}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:41 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x8002, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000d0003e6de61abc0000fff76281aec7fd3d3dd2afba75b213e9014d3e0b30a499c2cce5dce5e51702be9d81ecc73d0b6a12b9e10ac018554d8debee71ecd1c660c4fb9877d63cafea"], 0x4b}, 0x0) 03:19:41 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a88e289ab78", 0x9a}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:41 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b", 0x5f}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:19:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:19:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000000000000000000000000000000000000000000006d7bc1ad59d10e7eb9557ce3dee70000000000000000000000"]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) clock_gettime(0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) set_tid_address(&(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x16, {{0x2, 0x0, @empty}}, 0x1, 0x1, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}]}, 0x110) r2 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x4, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0x71e10f339006afa9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000140), 0x4) 03:19:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) gettid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x80, 0x8, 0x7, 0x8000, 0x0, 0x0, 0xa000, 0x0, 0xdf, 0x5, 0x6, 0x5bb, 0x4, 0x1, 0x9e, 0x5, 0x3, 0x0, 0x6, 0x9, 0xe48, 0x8, 0x8, 0x7, 0xfffffffffffeffff, 0x0, 0x7f, 0xd5, 0x3ff, 0x0, 0x5, 0x3, 0x0, 0x0, 0x7ff, 0xfffffffffffffff9, 0x0, 0xffff, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x10001, 0x1, 0x8, 0xfffffffffffffffb, 0x5, 0x7f}, 0x0, 0x6, r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000080)}, 0x10) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0xfff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x2, 0x101, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x0, 0x40, 0x1ff, 0x0, 0x0, 0xe6, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) getpid() 03:19:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b) 03:19:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000400)) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r4 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 03:19:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000000000000000000000000000000000000000000006d7bc1ad59d10e7eb9557ce3dee70000000000000000000000"]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) clock_gettime(0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) set_tid_address(&(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x16, {{0x2, 0x0, @empty}}, 0x1, 0x1, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}]}, 0x110) r2 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x4, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0x71e10f339006afa9, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x800) 03:19:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40000000000000c, 0x6, 0x39be}, 0x2c) 03:19:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = dup2(r2, r2) write$FUSE_INIT(r3, &(0x7f0000000040)={0xfffffffffffffcd7}, 0x50) 03:19:42 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r1 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setuid(0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) restart_syscall() tkill(r1, 0x1000000000014) 03:19:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) 03:19:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x503af14019914d9c) gettid() r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x80008000000002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\xff\xff\xff\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000003c0), 0x6) lseek(0xffffffffffffffff, 0x0, 0x3) [ 719.733187] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 719.756289] netlink: 215 bytes leftover after parsing attributes in process `syz-executor4'. 03:19:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 719.816487] netlink: 215 bytes leftover after parsing attributes in process `syz-executor4'. 03:19:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "05f526", 0x8, 0x0, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 03:19:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) 03:19:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x2, 0x0, &(0x7f0000000200)=[@clear_death={0x40046307}], 0x0, 0x0, 0x0}) [ 720.265171] binder: 25405 invalid dec weak, ref 31 desc 0 s 1 w 0 03:19:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f00000004c0)={0xfff, 0xdfd4, 0x4, 0x3, 0x8, 0xffffffffffffff96}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r1, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:19:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9@\x00\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\x0e\x0e\x00\x00\x00\x00\x00\x00\x00\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\x87\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xd9\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\xe11\xa9\xf4P\x1fYci\xd0\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00m$W\x8a\xd4\x9e\xa1\x14LH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x16=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x93\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\x8eL\xb6\xf4\x89\x0f9s\x82\xaecf\x97C\xd6v\x17\x9e\xf93 \x9ai+s\xdc\xda\x0e\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e\xc5\x8a\x92\xc3\f\xff\xae\x15\x82\xb7\xe4\xfa\x9d\xb0YB\r)N\xacV\x005\x19\f\xf5`\xf3p\xad\xf6\x99\xd7\xee2\xa5s\xbb\xd7\xbe/\rz\xb7\xa0\xec\xed\xf0hU;\x90\xfd\x9c\xbc\xceu\x99s\xb3m\x89\x83') mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x12, r0, 0x2000000000000000) rt_sigsuspend(&(0x7f0000000080), 0x8) 03:19:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$dsp(0xffffffffffffff9c, 0x0, 0x40, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) flistxattr(0xffffffffffffffff, 0x0, 0x2f4) listen(r0, 0x7) stat(0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="5eadb53fa8cbaf50fa032485022a691404d1b782d91b9c", 0x17}, {0x0}], 0x2) close(r2) 03:19:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5336, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "2a341ed01747dac5", "b040bb6a52e68374cb67b6924ebb170f5623790ad613776365d6340e816bcd53"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 03:19:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) 03:19:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r1, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:19:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc08c5334, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "2a341ed01747dac5", "b040bb6a52e68374cb67b6924ebb170f5623790ad613776365d6340e816bcd53"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 03:19:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 721.062451] net_ratelimit: 25 callbacks suppressed [ 721.062468] protocol 88fb is buggy, dev hsr_slave_0 [ 721.072300] protocol 88fb is buggy, dev hsr_slave_0 [ 721.073125] protocol 88fb is buggy, dev hsr_slave_1 [ 721.078121] protocol 88fb is buggy, dev hsr_slave_1 [ 721.083394] protocol 88fb is buggy, dev hsr_slave_0 [ 721.093356] protocol 88fb is buggy, dev hsr_slave_1 03:19:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r1, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) [ 721.302114] protocol 88fb is buggy, dev hsr_slave_0 [ 721.307775] protocol 88fb is buggy, dev hsr_slave_1 03:19:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) [ 721.622476] protocol 88fb is buggy, dev hsr_slave_0 [ 721.628237] protocol 88fb is buggy, dev hsr_slave_1 03:19:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) sendto$inet6(r1, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:19:44 executing program 4: creat(0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) lstat(0x0, 0x0) setuid(0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) fdatasync(0xffffffffffffffff) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) restart_syscall() tkill(r0, 0x1000000000014) 03:19:44 executing program 3: socketpair$unix(0x1, 0x200000002, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'iw6tnl0\x00', 0x1}) dup3(r0, r1, 0x0) 03:19:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) ioctl(r0, 0x4000008906, &(0x7f0000000140)) 03:19:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, 0x0, 0x0, 0x0) 03:19:46 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 03:19:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:19:46 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', r0}, 0x10) 03:19:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:19:46 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x285ff6bb7af29fad) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0xffffffffffffff8a) tkill(r1, 0x1000000000016) [ 724.800076] IPVS: ftp: loaded support on port[0] = 21 03:19:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r2 = dup2(r1, r1) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:19:48 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000240)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000003c0)={0x47, 0x0, 0x800, "8f714fe7cede464d0136f08f12ec26852098ded580ddb215fb14d3011c0b6685bf9b154d4f47dffa2de138cd4466775c3762e849fe3b63ddbdf39299951b16417fd1d6094e0ef4"}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0x0, 0x4}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000380)={0x0, 0x9, 0x0, 0xce4e, 0x0, 0x6}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x6, 0x0, 0x4, 0x5}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000300)={'veth1_to_bridge\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}}) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = syz_open_dev$sndtimer(0x0, 0x0, 0x200) link(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0505405, &(0x7f0000000000)={{0x100000001}}) 03:19:48 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0bc5310, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "2a341ed01747dac5", "b040bb6a52e68374cb67b6924ebb170f5623790ad613776365d6340e816bcd53"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 03:19:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000300)=""/183) 03:19:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:19:48 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000001c0)=[{}, {0x45}]}) 03:19:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x400000000e3) [ 726.390538] chnl_net:caif_netlink_parms(): no params data found [ 726.702150] IPVS: ftp: loaded support on port[0] = 21 [ 727.038956] bridge0: port 1(bridge_slave_0) entered blocking state [ 727.045743] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.054071] device bridge_slave_0 entered promiscuous mode [ 727.063572] bridge0: port 2(bridge_slave_1) entered blocking state [ 727.070072] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.078428] device bridge_slave_1 entered promiscuous mode [ 727.302226] net_ratelimit: 26 callbacks suppressed [ 727.302243] protocol 88fb is buggy, dev hsr_slave_0 [ 727.302406] protocol 88fb is buggy, dev hsr_slave_0 [ 727.307680] protocol 88fb is buggy, dev hsr_slave_1 [ 727.312906] protocol 88fb is buggy, dev hsr_slave_1 [ 727.317963] protocol 88fb is buggy, dev hsr_slave_0 [ 727.332982] protocol 88fb is buggy, dev hsr_slave_1 [ 727.531243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 727.542231] protocol 88fb is buggy, dev hsr_slave_0 [ 727.547750] protocol 88fb is buggy, dev hsr_slave_1 [ 727.565811] device bridge_slave_1 left promiscuous mode [ 727.571652] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.605830] device bridge_slave_0 left promiscuous mode [ 727.611832] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.862340] protocol 88fb is buggy, dev hsr_slave_0 [ 727.868142] protocol 88fb is buggy, dev hsr_slave_1 [ 732.614217] device hsr_slave_1 left promiscuous mode [ 732.656883] device hsr_slave_0 left promiscuous mode [ 732.697488] team0 (unregistering): Port device team_slave_1 removed [ 732.722263] team0 (unregistering): Port device team_slave_0 removed [ 732.735497] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 732.781657] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 732.896595] bond0 (unregistering): Released all slaves [ 732.959024] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 732.978453] chnl_net:caif_netlink_parms(): no params data found [ 733.039695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 733.048284] team0: Port device team_slave_0 added [ 733.075391] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 733.084143] team0: Port device team_slave_1 added [ 733.089565] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.096124] bridge0: port 1(bridge_slave_0) entered disabled state [ 733.104552] device bridge_slave_0 entered promiscuous mode [ 733.113364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 733.121897] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 733.139215] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.145789] bridge0: port 2(bridge_slave_1) entered disabled state [ 733.153978] device bridge_slave_1 entered promiscuous mode [ 733.235831] device hsr_slave_0 entered promiscuous mode [ 733.292118] device hsr_slave_1 entered promiscuous mode [ 733.332834] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 733.340288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 733.351683] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 733.404866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 733.449887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 733.458603] team0: Port device team_slave_0 added [ 733.467974] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 733.475203] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 733.483916] team0: Port device team_slave_1 added [ 733.502340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 733.510772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 733.542207] net_ratelimit: 22 callbacks suppressed [ 733.542222] protocol 88fb is buggy, dev hsr_slave_0 [ 733.542587] protocol 88fb is buggy, dev hsr_slave_1 [ 733.547653] protocol 88fb is buggy, dev hsr_slave_1 [ 733.618097] device hsr_slave_0 entered promiscuous mode [ 733.654899] device hsr_slave_1 entered promiscuous mode [ 733.696301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 733.716035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 733.762477] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.768999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 733.776229] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.782810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 733.792370] protocol 88fb is buggy, dev hsr_slave_0 [ 733.798092] protocol 88fb is buggy, dev hsr_slave_1 [ 733.884262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 733.910200] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 733.938016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 733.949176] bridge0: port 1(bridge_slave_0) entered disabled state [ 733.964031] bridge0: port 2(bridge_slave_1) entered disabled state [ 733.989064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 733.996930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 734.016207] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 734.023324] 8021q: adding VLAN 0 to HW filter on device team0 [ 734.041607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 734.056650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 734.065391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 734.073860] bridge0: port 1(bridge_slave_0) entered blocking state [ 734.080334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 734.093867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 734.102457] protocol 88fb is buggy, dev hsr_slave_0 [ 734.108203] protocol 88fb is buggy, dev hsr_slave_1 [ 734.120303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 734.136537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 734.144752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 734.153450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 734.161822] bridge0: port 2(bridge_slave_1) entered blocking state [ 734.168316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 734.178410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 734.190686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 734.198533] protocol 88fb is buggy, dev hsr_slave_0 [ 734.204013] protocol 88fb is buggy, dev hsr_slave_1 [ 734.211135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 734.233486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 734.249302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 734.257310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 734.267227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 734.301067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 734.313573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 734.337111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 734.344560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 734.352938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 734.362173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 734.370824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 734.380895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 734.405133] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 734.424874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 734.438365] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 734.445580] 8021q: adding VLAN 0 to HW filter on device team0 [ 734.452939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 734.460817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 734.468766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 734.477234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 734.493565] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 734.499654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 734.529492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 734.540333] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 734.554233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 734.561445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 734.570267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 734.578623] bridge0: port 1(bridge_slave_0) entered blocking state [ 734.585207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 734.594415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 734.603193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 734.611616] bridge0: port 2(bridge_slave_1) entered blocking state [ 734.618140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 734.626421] protocol 88fb is buggy, dev hsr_slave_0 [ 734.630807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 734.669094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 734.678608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 734.690528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 734.704240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 734.728005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 734.735114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 734.745102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 734.772764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 734.782320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 734.790369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 734.799383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 734.825968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 734.849643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 734.858470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 734.867209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 734.875485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 734.883736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 734.907656] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 734.913884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 734.995478] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 03:19:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000100)=""/166, 0xa6}], 0x1, 0x0) 03:19:58 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) recvmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:19:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 03:19:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x400000000e3) [ 735.048386] 8021q: adding VLAN 0 to HW filter on device batadv0 03:19:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) write$evdev(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:19:59 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) madvise(&(0x7f0000b3d000/0x4000)=nil, 0x4000, 0x4) 03:19:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 03:19:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000000000025d, 0x0) 03:19:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) poll(&(0x7f0000000040)=[{}], 0x1, 0x400000000e3) 03:19:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0x0, {}, 0x0, 0x101}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 03:19:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x80008000000002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\xff\xff\xff\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 03:19:59 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', 0x2761, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\x00', r0}, 0x10) 03:19:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) [ 736.636867] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 03:19:59 executing program 1: epoll_create1(0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @loopback, @loopback, 0x4, 0x0, 0x0, 0x800000000113}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 03:19:59 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3041}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x530) 03:20:00 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 03:20:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x40001) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000200)=[@clear_death={0x40046306}], 0x0, 0x0, 0x0}) 03:20:00 executing program 5: syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x29, 0x0, @ipv4={[0x0, 0x700], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:20:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06\xb2Ub\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1dh\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xbfffffffffffffff, 0x12, r0, 0x0) ioctl(r0, 0x1, &(0x7f0000000000)) 03:20:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc08c5335, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "2a341ed01747dac5", "b040bb6a52e68374cb67b6924ebb170f5623790ad613776365d6340e816bcd53"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 03:20:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40505331, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "2a341ed01747dac5", "b040bb6a52e68374cb67b6924ebb170f5623790ad613776365d6340e816bcd53"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 03:20:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) [ 737.714759] binder: 25608:25611 unknown command 0 [ 737.719837] binder: 25608:25611 ioctl c0306201 20000300 returned -22 03:20:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0xffffffffffffffbd, 0x0}}], 0x3fffcf6, 0x0, 0x0) 03:20:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000140)=0x9, 0x12) 03:20:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:01 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:20:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$xdp(r2, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000015c0)="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", 0x345}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:20:01 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 03:20:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 03:20:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x80008000000002, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\xff\xff\xff\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) [ 738.915649] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 03:20:02 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000007c0)=""/255) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 739.062481] net_ratelimit: 38 callbacks suppressed [ 739.062497] protocol 88fb is buggy, dev hsr_slave_0 [ 739.073224] protocol 88fb is buggy, dev hsr_slave_1 03:20:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:02 executing program 3: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 03:20:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x80008000000002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000540), 0x4) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\xff\xff\xff\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_create1(0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x21) lseek(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) [ 739.369793] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 03:20:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 739.462127] protocol 88fb is buggy, dev hsr_slave_0 [ 739.467689] protocol 88fb is buggy, dev hsr_slave_1 [ 739.472837] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 03:20:02 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:20:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 03:20:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="040300000100baffffff00000806", 0xe, 0x0, 0x0, 0x0) [ 739.782546] protocol 88fb is buggy, dev hsr_slave_0 [ 739.785186] protocol 88fb is buggy, dev hsr_slave_0 [ 739.788386] protocol 88fb is buggy, dev hsr_slave_1 [ 739.793185] protocol 88fb is buggy, dev hsr_slave_1 03:20:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000000000000000000000000000000000000000000006d7bc1ad59d10e7eb9557ce3dee70000000000000000000000"]}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) clock_gettime(0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) set_tid_address(&(0x7f0000000040)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x16, {{0x2, 0x0, @empty}}, 0x1, 0x1, [{{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}]}, 0x110) r2 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r2, 0x4, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0x71e10f339006afa9, 0x0, 0x0, 0x0) 03:20:03 executing program 4: [ 740.022408] protocol 88fb is buggy, dev hsr_slave_0 [ 740.028078] protocol 88fb is buggy, dev hsr_slave_1 03:20:03 executing program 5: 03:20:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000040022000000"], 0x1) 03:20:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:03 executing program 3: r0 = add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="9c000b7187c8c796365186a5ca22053dbf8c4d2259e9958dab9d9f0a6fa5772c2534ee5dadad946e7355d7cad98ba9854971cdc6611c079042fadc49ed00d374c030957663dcdbc2d66195d9ec24da3dbb33c4aff6e692f1aec10252ddbdb5865efba981210faacbea1d4c99840559a7a19c156920292fb2ef10374ff4c34a20f790972da647496ad0aeac1488ed6379a0441a8b91ceeae0329b49a7f1f294602c8c0970c1d4afc0e181292c424812b6ddc71207a75a97", 0xb7, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x4b4, r0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt(0xffffffffffffffff, 0x15, 0x0, &(0x7f0000001680)=""/228, &(0x7f0000001780)=0xe4) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1816e52a90d9d1da37cd000000000000000000000000000000000000b69431e0000000000095000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:20:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007b80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 03:20:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:03 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001340)={0x2, &(0x7f00000001c0)=[{0x20, 0x0, 0x0, 0x7af}, {0x6}]}) 03:20:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:03 executing program 5: 03:20:04 executing program 5: 03:20:04 executing program 1: 03:20:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:04 executing program 5: 03:20:04 executing program 4: 03:20:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) [ 744.182167] net_ratelimit: 26 callbacks suppressed [ 744.182184] protocol 88fb is buggy, dev hsr_slave_0 [ 744.192630] protocol 88fb is buggy, dev hsr_slave_1 [ 744.502125] protocol 88fb is buggy, dev hsr_slave_0 [ 744.507612] protocol 88fb is buggy, dev hsr_slave_1 [ 744.582157] protocol 88fb is buggy, dev hsr_slave_0 [ 744.587808] protocol 88fb is buggy, dev hsr_slave_1 [ 745.302125] protocol 88fb is buggy, dev hsr_slave_0 [ 745.307679] protocol 88fb is buggy, dev hsr_slave_1 [ 745.702140] protocol 88fb is buggy, dev hsr_slave_0 [ 745.707686] protocol 88fb is buggy, dev hsr_slave_1 [ 749.462145] net_ratelimit: 24 callbacks suppressed [ 749.462163] protocol 88fb is buggy, dev hsr_slave_0 [ 749.472725] protocol 88fb is buggy, dev hsr_slave_1 [ 749.863914] protocol 88fb is buggy, dev hsr_slave_0 [ 749.869465] protocol 88fb is buggy, dev hsr_slave_1 [ 750.182444] protocol 88fb is buggy, dev hsr_slave_0 [ 750.182864] protocol 88fb is buggy, dev hsr_slave_1 [ 750.188076] protocol 88fb is buggy, dev hsr_slave_1 [ 750.422287] protocol 88fb is buggy, dev hsr_slave_0 [ 750.427863] protocol 88fb is buggy, dev hsr_slave_1 [ 750.742274] protocol 88fb is buggy, dev hsr_slave_0 [ 754.582166] net_ratelimit: 25 callbacks suppressed [ 754.582185] protocol 88fb is buggy, dev hsr_slave_0 [ 754.592758] protocol 88fb is buggy, dev hsr_slave_1 [ 754.902162] protocol 88fb is buggy, dev hsr_slave_0 [ 754.907753] protocol 88fb is buggy, dev hsr_slave_1 [ 754.982798] protocol 88fb is buggy, dev hsr_slave_0 [ 754.988300] protocol 88fb is buggy, dev hsr_slave_1 [ 755.702218] protocol 88fb is buggy, dev hsr_slave_0 [ 755.707752] protocol 88fb is buggy, dev hsr_slave_1 [ 756.102068] protocol 88fb is buggy, dev hsr_slave_0 [ 756.107578] protocol 88fb is buggy, dev hsr_slave_1 03:20:21 executing program 3: 03:20:21 executing program 5: 03:20:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:21 executing program 4: 03:20:21 executing program 1: 03:20:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:21 executing program 1: 03:20:21 executing program 4: 03:20:21 executing program 5: 03:20:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:21 executing program 4: 03:20:21 executing program 1: 03:20:21 executing program 3: 03:20:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:21 executing program 5: 03:20:21 executing program 4: 03:20:21 executing program 1: 03:20:21 executing program 4: 03:20:21 executing program 1: 03:20:21 executing program 5: 03:20:22 executing program 1: 03:20:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:22 executing program 4: 03:20:22 executing program 5: 03:20:22 executing program 3: 03:20:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:22 executing program 1: 03:20:22 executing program 4: 03:20:22 executing program 5: 03:20:22 executing program 1: 03:20:22 executing program 5: 03:20:22 executing program 4: 03:20:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) [ 759.862382] net_ratelimit: 24 callbacks suppressed [ 759.862401] protocol 88fb is buggy, dev hsr_slave_0 [ 759.873188] protocol 88fb is buggy, dev hsr_slave_1 03:20:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:23 executing program 1: 03:20:23 executing program 4: 03:20:23 executing program 5: 03:20:23 executing program 3: 03:20:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) [ 760.262315] protocol 88fb is buggy, dev hsr_slave_0 [ 760.268034] protocol 88fb is buggy, dev hsr_slave_1 03:20:23 executing program 5: 03:20:23 executing program 1: 03:20:23 executing program 4: 03:20:23 executing program 5: 03:20:23 executing program 4: [ 760.582631] protocol 88fb is buggy, dev hsr_slave_0 [ 760.583329] protocol 88fb is buggy, dev hsr_slave_0 [ 760.588391] protocol 88fb is buggy, dev hsr_slave_1 [ 760.593523] protocol 88fb is buggy, dev hsr_slave_1 03:20:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) [ 760.822368] protocol 88fb is buggy, dev hsr_slave_0 [ 760.828096] protocol 88fb is buggy, dev hsr_slave_1 03:20:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @sack_perm, @timestamp], 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r1, r1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:24 executing program 1: 03:20:24 executing program 5: 03:20:24 executing program 4: 03:20:24 executing program 3: 03:20:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:24 executing program 5: 03:20:24 executing program 4: 03:20:24 executing program 1: 03:20:24 executing program 5: 03:20:24 executing program 3: 03:20:24 executing program 4: 03:20:25 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:25 executing program 5: 03:20:25 executing program 1: 03:20:25 executing program 4: 03:20:25 executing program 3: 03:20:25 executing program 5: 03:20:25 executing program 4: 03:20:25 executing program 1: 03:20:25 executing program 5: 03:20:25 executing program 1: 03:20:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:26 executing program 4: 03:20:26 executing program 5: 03:20:26 executing program 3: 03:20:26 executing program 1: 03:20:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:26 executing program 4: 03:20:26 executing program 1: 03:20:26 executing program 5: 03:20:26 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbf", 0x55}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:26 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a88e289ab7867", 0x9b}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:26 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510", 0x7a}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:27 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:27 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec1", 0x8f}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:27 executing program 4: 03:20:27 executing program 1: 03:20:27 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5", 0x77}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:27 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a88", 0x96}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:27 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24", 0x5c}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:27 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee", 0x5a}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:27 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:27 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616", 0x86}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:27 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3", 0x5d}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:28 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5", 0x43}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 764.982492] net_ratelimit: 26 callbacks suppressed [ 764.982511] protocol 88fb is buggy, dev hsr_slave_0 [ 764.993241] protocol 88fb is buggy, dev hsr_slave_1 03:20:28 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f826", 0x85}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:28 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:28 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141", 0x90}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:28 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80ba", 0x63}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:28 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x8002, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000d0003e6de61abc0000fff76281aec7fd3d3dd2afba75b213e9014d3e0b30a499c2cce5dce5e51702be9d81ecc73d0b6a12b9e10ac018554d8debee71ecd1c660"], 0x43}, 0x0) 03:20:28 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe14768", 0x58}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 765.302641] protocol 88fb is buggy, dev hsr_slave_0 [ 765.308450] protocol 88fb is buggy, dev hsr_slave_1 03:20:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) [ 765.382275] protocol 88fb is buggy, dev hsr_slave_0 [ 765.388041] protocol 88fb is buggy, dev hsr_slave_1 03:20:28 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d0", 0x87}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:28 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a88e289ab", 0x99}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:28 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839", 0x59}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:28 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db0", 0x8d}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf5", 0x65}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03e", 0x8e}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 766.102323] protocol 88fb is buggy, dev hsr_slave_0 [ 766.108068] protocol 88fb is buggy, dev hsr_slave_1 03:20:29 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a", 0x95}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e73", 0x8b}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa", 0x89}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:29 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe147", 0x57}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f", 0x5b}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 766.505466] protocol 88fb is buggy, dev hsr_slave_0 [ 766.511286] protocol 88fb is buggy, dev hsr_slave_1 03:20:29 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1", 0x52}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:29 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d", 0x61}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:29 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569", 0x66}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:29 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babc", 0x64}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:30 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6", 0x92}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:30 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f0000000240)={0x0, "5efcfc2a29ef0d17b3b3cab7b57e50b8b2b8f246e8831e4a0e377eb6aff9056dfb9ea807a0db76acbef963b3dd43efc5ab1cbb51"}, 0x3c, 0x0) 03:20:30 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e", 0x8a}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:30 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b80", 0x60}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:30 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:30 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a88e289", 0x98}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:30 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae", 0x94}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:30 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f0000000240)={0x0, "5efcfc2a29ef0d17b3b3cab7b57e50b8b2b8f246e8831e4a0e377eb6aff9056dfb9ea807a0db76acbef963b3dd43efc5ab1cbb519c537802610118fb1137a7369339e8e4f9338ff5f017d4257c093f99790a2441781b9164add9549950d0b5d47bdab6f7b1ee00edb87c5f"}, 0x73, 0x0) 03:20:30 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00d", 0x88}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:30 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733db03ec141adb6f5ae8a88e2", 0x97}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:30 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:30 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b1685", 0x99}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80babcf569c0a2c1b06f8c22c908fef4a0c0ffeb06d5bad510c2cb1d82ad442fe651f82616d00daa7e733d", 0x8c}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1", 0x56}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8ef", 0x54}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:31 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c3497b806d80", 0x62}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001e40)="b14c38d12266c1bfc99178dc67dc943b794e61206de78b6355e56df918db284bfff04029bd14cab6dd64cdaebda701a30c038d6b5b4f172057500f70fa8bbb2d682729b444df013cfab11796e4339febbc57c8efbfe1476839ee4f24c349", 0x5e}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:31 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bd", 0x90}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43bef", 0x79}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc", 0xa3}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43b", 0x78}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:32 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31", 0x76}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:32 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e", 0x8d}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:32 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788", 0xd0}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:32 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="7fa2e9bdedc8d549e2e73596fdd43be08dbcebe89f89ed3cf7e0c3c7961ae164c26840fc96c6d3ea65336771a62931f368cc27bd13c4c564f7caba3c8948a72258084d907a3f209072daece76cc045da4fff3f5d8f5dd88da2272cf487b66b0d194c2570421260d7cbd45248972f6efdea244c8318d4c8db070590b46c0577fb09cc2b285a309fcadfb845a1dc0262e11c32966dfa62150545ee87f9debec6f7c152b659913760659d6e3e1c5cff4589bd53ddc8758a817bfb1619808f907f2311d1fefffd72149972b45791b08aa2977f2a236e4b2e7373b0eb3dc56fa29b41bae7c233784bbd88c8075d1b96ea8e9f1395b1d601880a3fabc182b378e4accfe3b08a7d0bf96c998a557c5a9ecdc81732c4d3c4552b4524b8ff2dd1159d36f9fdb1697cfe4500ef7de484644e74ef4cbbf0a09cabc1b65d1cfb628a5ff8098f47ebcfdc79583be06d2888e0b21057de60060cc1057e2f9a3580bf85df5a7afda85565681e516e60e6da00d5bef33e901cbb65364403cb831d8ce42b6befb162e32a03159ea4c372cdd19b130c2d98f0c832b28b565673f7fba9fc675c32095e045efe335845d4ffb8995b9c50efecb570d23d2a0f43d1c508c85b77d114163facbab9abf2829b31a7684fe2181a7257749c8c37b5b04c35253cf36537f6c3168e8f62a85c926714938310761ce188a8b5f6106a3a7dfdcca4436822b0f8aefba45f5588f7063a1fb962fb879e74871485a3212d6b0d1a85f74c160c73e405efba57bb22308cef441cb0f52d949690e5a28e610c0899877f62df376ad90101a964e0b888627d636a717dfc9dcbb710e5787b9ab40078c5f7a5cddc92231811d78149c3f989dbc811826a16bc5a1b3a08b9933d04f20b8d6541a9a197f0a05800f85cb8fbfc18ed30b785fe8b549ce2192f0ae717da6308ba3d880e245cb450f1f915c22cca76e6e6d2e8916827a10c595e44bb8d9031d27627e48ee252bbfd050295437f3d701a9d9a5b11f2a740120063f83ed17fbb5da337371cbbe890167b239fc4e768547a2cee6bddd06899d8e04824fd5d0a7197ad021b7def35e2d84afa6c4fa1a29ae39b3be25fc422f5816b4e8128ca1278813636d2e38a171d9799e683a31ea07fa78c3a4fdec797157c851adec50750a4009f30597564d02fd84bcd64c2da58c5225086bffbce5467a1153e16b6ba116cbc0f2cf33075827786f39603f9a6ae6d12504c21277a60ec30439b540e1925cfff8010b03c2b5a911438b9230f3b4af2fa0b49c50eef0be0ed14f198f863bcb2760a2c19105e835e2c2a05fee7616f164476e3c668c034b393b0f705d6c7abf9111c66916d71c2a29fb5aec3acdadffe91b95127ba4dd6904b19c167cb878308f438297e867ce258a3f52a670edc75432e2b74d34a29e98180deadd62a1b3ddc4c76d5ead2390272f8dc3e465755a2df7150475eb7cdde2198491c37965fe47360eb63965a30d938352d26072c1b4caeaa289e85b5fca489750c3572bb59cfecb5cdc82eb515bd5a2b0a157c862199b8b8942340d0924658d88d42decffc575692c693eee2acc603624575949eadc04b8c7672277bcee90a8c0c97b73165b4c9f3099c622d9a5f66dbea9b57763fa614131c3005ded1c2eb77b6c61a3018d5d2725ceb8130e7f10d8952f4a9215be0201de88728b7db159344a5a5a0b3e8da350de944bf588cd9468a14fabbff60a2730a94867c4ec88cfdaa5948ecc89fe56c64d362f2beaaed2e9144767962c8a07139abbe280adb19c472d2ff127ee9407efe6bb382f7a6de39727af36f02f59124c31f5e6753fadb0fcb5720fad4e88675569835d6400989db269adf5fb7d4cfff11fb4775890171eb39982665d9acd6a951e160bb419d8cbb0599abfa5a24ae4a18a338a6fe1eae953b742f12d991933166bbafa02f05751fa2d2f9927f71973af1cda8f2b304a1486fb1c79e5eb1254282c24855b192ec81a3728f3bd6d1e55b562d597a29c4b0dbebf6c8605ec7e4a6b44476a66aae009a37441b89f488def722f81ce64f854f9223c868aa6432c89d3049dbb89d3a539c87daa89f466255ec855a0b6b39b9780989266809d4252fa2f41b44c3a8a959a135637d58281391df78ae9870e2c98bda4282dd6fdd1f7a167b66c5ce868e3a45ee77d1e773ee0085f5e1311c432c5a71e96a80ca37aeefa3402ab0ccd9159c7ac47a1bcdd4b3e7182ea7bfef231699d4f5e702aae73adcc3373b7acdf16b5a14e0630035424ff004d5c6b4aae52a1e0d99b36fd6159800fac0ee8e0be00190a7717abb86687c710481ad19666d0e270d68be0a90f164e5f826556302238c3dd77696b8f4b9aa5fcf6b2148fe51561c618dd9e54b94a5be9a291e5b0f8fe71fdce600734f82f8809c3ad7844639b107d8287922ea864cde70bdb6e7fe921689b2d8985c0657247d5513a27057878744dfa81f92da04fa2b48f621bd3906991f54f4247ddf497b3943bf252122946a94d058fc7ead71fde5043c632fc958d3d7142c362cfecabd3f98fe038e7daa9c217eea941884cf4d240e6e39a08aa81d72e585e4257f2bda21fa37c7a6ff95661346d40d67e36cba204bec91997e9a11452b196b61657387ab166ff66384a90b30cde7e0757e1f83ceee6f8849ac51c36390878d2271cca7bcc4191f56e105", 0x76b}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:32 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395f", 0x72}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:32 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca7071", 0xa1}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:32 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="49f6fbe701000000000000c1169bffec00000000000000004d004e81b1b110288d9a81c978b09c4d6c8b5b75fef167ac487f1f027284cca1d7"], 0x1, 0x0, 0x0) 03:20:32 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb", 0x75}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:32 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e", 0xbb}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="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", 0x7ab}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aaf", 0x86}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c22039", 0x71}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9", 0xb9}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb", 0x91}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 1: [ 770.262393] net_ratelimit: 24 callbacks suppressed [ 770.262411] protocol 88fb is buggy, dev hsr_slave_0 [ 770.273170] protocol 88fb is buggy, dev hsr_slave_1 [ 770.662175] protocol 88fb is buggy, dev hsr_slave_0 [ 770.667798] protocol 88fb is buggy, dev hsr_slave_1 03:20:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:33 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a4", 0x77}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:33 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) mknod(&(0x7f0000000000)='./file0\x00', 0x40008007, 0x16e8) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000017e500170da9741f857b23338220a3023d23"], 0x1, 0x0, 0x0) 03:20:33 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d935", 0xba}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f53859", 0x8c}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:33 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26", 0x9b}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:34 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21", 0x92}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 770.983762] protocol 88fb is buggy, dev hsr_slave_0 [ 770.985663] protocol 88fb is buggy, dev hsr_slave_0 [ 770.989587] protocol 88fb is buggy, dev hsr_slave_1 [ 770.994519] protocol 88fb is buggy, dev hsr_slave_1 03:20:34 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea", 0x93}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:34 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f5", 0x8a}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:34 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c63", 0x96}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 771.222395] protocol 88fb is buggy, dev hsr_slave_0 [ 771.228080] protocol 88fb is buggy, dev hsr_slave_1 03:20:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:34 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="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", 0x76c}], 0x1}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:34 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f9", 0xc7}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:34 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e55", 0x7d}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:34 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x400002) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="79851d97e5a1e5543d"], 0x1, 0x0, 0x0) 03:20:34 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba47", 0x88}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:35 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e18", 0xb6}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:35 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f", 0x94}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x400000000e3) 03:20:35 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bbc040", 0xd3}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:35 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bb", 0xd1}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:35 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bbc0", 0xd2}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:35 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b4", 0xa5}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:35 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b", 0x97}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b", 0xa6}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538", 0x8b}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5ad", 0xbe}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd336", 0x7b}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:36 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c", 0x95}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cd", 0x40}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1", 0x42}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679", 0x7f}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000003c0)={0x3, 0x1a, 0x5, 0x26, "90e8085aabf958b8b2dfcd43fd39b1c8606d47e4e51c4c11b0088dbcaacbdee8"}) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:36 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383", 0x8f}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db19411939", 0x84}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3", 0x7a}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:36 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e03", 0x8e}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119", 0x83}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:36 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788", 0x89}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:37 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db", 0x80}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:37 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca70", 0xa0}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:37 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5", 0x74}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:37 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16", 0x98}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:37 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e", 0x7c}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) 03:20:37 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1d", 0xbc}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:20:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 03:20:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "2a341ed01747dac5", "b040bb6a52e68374cb67b6924ebb170f5623790ad613776365d6340e816bcd53"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 03:20:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r1) 03:20:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 03:20:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:38 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) r0 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000140)) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x202000000000000) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) getrusage(0xffffffffffffffff, 0x0) getrusage(0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) fcntl$getownex(r4, 0x10, 0x0) ioprio_get$pid(0x0, 0x0) ioctl$BLKRRPART(r4, 0x125f, 0x0) listen(0xffffffffffffffff, 0x0) 03:20:38 executing program 3: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) listen(0xffffffffffffffff, 0x0) [ 775.382418] net_ratelimit: 26 callbacks suppressed [ 775.382436] protocol 88fb is buggy, dev hsr_slave_0 [ 775.393231] protocol 88fb is buggy, dev hsr_slave_1 03:20:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 03:20:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 775.702290] protocol 88fb is buggy, dev hsr_slave_0 [ 775.708112] protocol 88fb is buggy, dev hsr_slave_1 [ 775.782442] protocol 88fb is buggy, dev hsr_slave_0 [ 775.788306] protocol 88fb is buggy, dev hsr_slave_1 03:20:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:39 executing program 4: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:20:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 03:20:39 executing program 5: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:20:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, 0x0, 0x0) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKFRASET(r1, 0x1264, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:20:39 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:20:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:20:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, 0x0, 0x0) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) [ 776.502989] protocol 88fb is buggy, dev hsr_slave_0 [ 776.508648] protocol 88fb is buggy, dev hsr_slave_1 03:20:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 776.902411] protocol 88fb is buggy, dev hsr_slave_0 [ 776.908239] protocol 88fb is buggy, dev hsr_slave_1 03:20:40 executing program 4: 03:20:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0xfffffffffffffedc, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000380)=0x202000000000000) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 03:20:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, 0x0, 0x0) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) 03:20:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000480)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xf9U\x1c\xef\\\x1b\x1a\xe9\xc55\xf4\xd8\x8c\xd1\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jd\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r1, r3, 0x0, 0x100000001) [ 780.666842] net_ratelimit: 24 callbacks suppressed [ 780.666860] protocol 88fb is buggy, dev hsr_slave_0 [ 780.677415] protocol 88fb is buggy, dev hsr_slave_1 [ 781.062398] protocol 88fb is buggy, dev hsr_slave_0 [ 781.068146] protocol 88fb is buggy, dev hsr_slave_1 [ 781.382200] protocol 88fb is buggy, dev hsr_slave_0 [ 781.382321] protocol 88fb is buggy, dev hsr_slave_0 [ 781.387793] protocol 88fb is buggy, dev hsr_slave_1 [ 781.392909] protocol 88fb is buggy, dev hsr_slave_1 [ 781.622517] protocol 88fb is buggy, dev hsr_slave_0 [ 781.628236] protocol 88fb is buggy, dev hsr_slave_1 03:20:48 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:20:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) r8 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:20:48 executing program 5: ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x205, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000380)={0xa, &(0x7f0000000280)=[{0x9c, 0x4, 0x400, 0x9}, {0x800, 0x5, 0x101, 0xa7}, {0x5, 0x1c000000, 0xfe1, 0x1}, {0x8, 0x7, 0xffffffffffffff00, 0xc6}, {0x5, 0xe8c, 0x6, 0x5}, {0x400, 0x0, 0x7, 0x1}, {0x0, 0x3, 0x800, 0x9}, {0x6, 0x80, 0x7, 0x9d}, {0x8, 0x6, 0x5, 0x501}, {0xa7bd, 0x1, 0xfff, 0x8000}]}, 0x10) exit(0x7f) 03:20:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x31e, 0x0, 0x1}, 0x10) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x18) [ 785.782563] net_ratelimit: 26 callbacks suppressed [ 785.782582] protocol 88fb is buggy, dev hsr_slave_0 [ 785.793441] protocol 88fb is buggy, dev hsr_slave_1 03:20:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2000000000000410, &(0x7f0000001fd8)=@framed={{0xffffffdb, 0x0, 0x0, 0x0, 0x0, 0x5d, 0xa0ffffff00000000, 0xff00}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x21) 03:20:48 executing program 5: 03:20:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) syz_genetlink_get_family_id$fou(0x0) [ 786.112662] protocol 88fb is buggy, dev hsr_slave_0 [ 786.118231] protocol 88fb is buggy, dev hsr_slave_1 03:20:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:49 executing program 5: [ 786.195205] protocol 88fb is buggy, dev hsr_slave_0 [ 786.200666] protocol 88fb is buggy, dev hsr_slave_1 03:20:49 executing program 5: 03:20:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:20:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x7d164818a6abb891, r7) 03:20:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:50 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000240)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000780)={{0xcab}, {}, 0x0, 0x4}) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000380)={0x0, 0x9, 0x0, 0xce4e, 0x0, 0x6}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "33735aeb4accf5ff65bbb376c2a96829298c381486a37a03d4574ce0a7293060", 0x820, 0x6, 0x0, 0x4, 0x5}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) write$FUSE_LSEEK(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000300)={'veth1_to_bridge\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}}) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x200) link(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0xc0505405, &(0x7f0000000000)={{0x100000001}}) [ 786.902491] protocol 88fb is buggy, dev hsr_slave_0 [ 786.908336] protocol 88fb is buggy, dev hsr_slave_1 03:20:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r6, 0x10, &(0x7f0000000180)) [ 787.066737] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:20:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 787.302410] protocol 88fb is buggy, dev hsr_slave_0 [ 787.308141] protocol 88fb is buggy, dev hsr_slave_1 03:20:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r6 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f00000003c0)) 03:20:50 executing program 3: r0 = open(0x0, 0x0, 0x0) renameat2(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1) getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x220141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, &(0x7f0000000240)={0x0, r4+10000000}, 0x0, 0x0) 03:20:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) 03:20:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) 03:20:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) listen(r1, 0x0) 03:20:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) 03:20:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:51 executing program 3: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x220141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, 0x0, 0x0) 03:20:51 executing program 5: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 03:20:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x400000000e3) 03:20:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) 03:20:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r5, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:52 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) get_robust_list(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 03:20:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(0x0, 0x0, 0x400000000e3) [ 789.356295] binder: 26759:26760 ioctl 40046205 0 returned -22 03:20:52 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getresuid(0x0, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x220141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, 0x0, 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, &(0x7f0000000240)={0x0, r4+10000000}, 0x0, 0x0) 03:20:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r5, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xfffffffffeffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/97, 0x61) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() 03:20:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) close(r0) 03:20:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(0x0, 0x0, 0x400000000e3) 03:20:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(0x0, 0x0, 0x400000000e3) 03:20:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) close(r0) 03:20:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x1d, &(0x7f00000000c0)) ptrace(0x10, r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x0, 0x0) 03:20:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:54 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0x10) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 03:20:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(&(0x7f0000000040), 0x0, 0x400000000e3) [ 791.062531] net_ratelimit: 24 callbacks suppressed [ 791.062549] protocol 88fb is buggy, dev hsr_slave_0 [ 791.073399] protocol 88fb is buggy, dev hsr_slave_1 03:20:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) close(r0) 03:20:54 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 03:20:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 791.466776] protocol 88fb is buggy, dev hsr_slave_0 [ 791.472381] protocol 88fb is buggy, dev hsr_slave_1 03:20:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(&(0x7f0000000040), 0x0, 0x400000000e3) 03:20:54 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xfd32) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) close(r1) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) wait4(r0, &(0x7f0000000080), 0x8, &(0x7f0000000280)) tkill(r0, 0x1000000000016) 03:20:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 791.782485] protocol 88fb is buggy, dev hsr_slave_0 [ 791.782652] protocol 88fb is buggy, dev hsr_slave_0 [ 791.788174] protocol 88fb is buggy, dev hsr_slave_1 [ 791.793329] protocol 88fb is buggy, dev hsr_slave_1 [ 792.022271] protocol 88fb is buggy, dev hsr_slave_0 [ 792.027999] protocol 88fb is buggy, dev hsr_slave_1 03:20:55 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r3, &(0x7f0000000cc0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb8", 0x2d9, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r2, &(0x7f0000000300)="49e030337328c7205fb4d22de0e72ba52dd3312328d138a56c5de1c1c88b46dd45c5e7c29728a387c678869c0f6dc84d3bc040103ac88a2df19086768f09feac6aedc43cb48c944886abf6c5da686a545e9ea29890c6bf51a289baebbb", 0x5d, 0x8c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000140)="082f86e40ab14fee4076554a4378aa3441cb9eeac9c623ca3c960565625ef40d048c32fa0ea1f50841d837f88082b547706e01ce4e03d0c2b97afdf8cf99052621718a53f62ac0e2fbfca7cf1c97dd323e7549f25aae6adde5aba9ff69454657381b8323b9ff321bd92e42c7c82165ca5300df43d89155b4b4bceaeb888de4ce3498c6fdf785a616ae99640fa2ecc88aefb65c8583d9afd36064c90e88175bb44538f27599a9bf7e", 0xa8, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:20:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(&(0x7f0000000040), 0x0, 0x400000000e3) 03:20:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) 03:20:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) mkdir(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:55 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r3, &(0x7f0000000cc0)="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", 0x2d9, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r2, &(0x7f0000000300)="49e030337328c7205fb4d22de0e72ba52dd3312328d138a56c5de1c1c88b46dd45c5e7c29728a387c678869c0f6dc84d3bc040103ac88a2df19086768f09feac6aedc43cb48c944886abf6", 0x4b, 0x8c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000140)="082f86e40ab14fee4076554a4378aa3441cb9eeac9c623ca3c960565625ef40d048c32fa0ea1f50841d837f88082b547706e01ce4e03d0c2b97afdf8cf99052621718a53f62ac0e2fbfca7cf1c97dd323e7549f25aae6adde5aba9ff", 0x5c, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:20:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(&(0x7f0000000040)=[{}], 0x1, 0x400000000e3) 03:20:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:56 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 03:20:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(&(0x7f0000000040)=[{}], 0x1, 0x400000000e3) 03:20:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r1, 0x80000) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000001c0)=""/142) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:56 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r3, &(0x7f0000000cc0)="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", 0x2d9, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r2, &(0x7f0000000300)="49e030337328c7205fb4d22de0e72ba52dd3312328d138a56c5de1c1c88b46dd45c5e7c29728a387c678869c0f6dc84d3bc040103ac88a2df19086768f09feac6aedc43cb48c944886abf6", 0x4b, 0x8c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000140)="082f86e40ab14fee4076554a4378aa3441cb9eeac9c623ca3c960565625ef40d048c32fa0ea1f50841d837f88082b547706e01ce4e03d0c2b97afdf8cf99052621718a53f62ac0e2fbfca7cf1c97dd323e7549f25aae6adde5aba9ff", 0x5c, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:20:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r1) poll(&(0x7f0000000040)=[{}], 0x1, 0x400000000e3) 03:20:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r1, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) 03:20:57 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) write$binfmt_aout(r0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) 03:20:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x400000084045) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) 03:20:57 executing program 5: r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 03:20:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) 03:20:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:58 executing program 5: clone(0x13102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 03:20:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x80008000000002, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)={0xb, 'syz1\x00', 'syz0\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\xff\xff\xff\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 03:20:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 795.295551] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 03:20:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x42, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffe9c) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x74eda5c2}) 03:20:58 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000200)=[@clear_death={0x40046306}], 0x0, 0x0, 0x0}) 03:20:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) accept4$unix(0xffffffffffffff9c, 0x0, 0x0, 0x80800) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x2, 0x0, &(0x7f0000000200)=[@clear_death={0x40046307}], 0x0, 0x0, 0x0}) 03:20:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 795.669316] binder: 27048:27049 Acquire 1 refcount change on invalid ref 0 ret -22 [ 795.719743] binder: 27048:27056 DecRefs 0 refcount change on invalid ref 0 ret -22 03:20:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1, 0x66}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:58 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r3, &(0x7f0000000cc0)="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", 0x2d9, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r2, &(0x7f0000000300)="49e030337328c7205fb4d22de0e72ba52dd3312328d138a56c5de1c1c88b46dd45c5e7c29728a387c678869c0f6dc84d3bc040103ac88a2df19086768f09feac6aedc43cb48c944886abf6c5da686a545e9ea29890c6bf51a289baebbb", 0x5d, 0x8c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000140)="082f86e40ab14fee4076554a4378aa3441cb9eeac9c623ca3c960565625ef40d048c32fa0ea1f50841d837f88082b547706e01ce4e03d0c2b97afdf8cf99052621718a53f62ac0e2fbfca7cf1c97dd323e7549f25aae6adde5aba9ff69454657381b8323b9ff321bd92e42c7c82165ca5300df43d89155b4b4bceaeb888de4ce3498c6fdf785a616ae99640fa2ecc88aefb65c8583d9afd36064c90e88175bb44538f27599a9bf7e", 0xa8, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:20:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:20:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:20:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 796.182433] net_ratelimit: 26 callbacks suppressed [ 796.182450] protocol 88fb is buggy, dev hsr_slave_0 [ 796.193244] protocol 88fb is buggy, dev hsr_slave_1 03:20:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:20:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 796.512478] protocol 88fb is buggy, dev hsr_slave_0 [ 796.518228] protocol 88fb is buggy, dev hsr_slave_1 [ 796.597817] protocol 88fb is buggy, dev hsr_slave_0 [ 796.603556] protocol 88fb is buggy, dev hsr_slave_1 03:20:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) [ 797.083635] binder: 27113:27114 unknown command 0 [ 797.088707] binder: 27113:27114 ioctl c0306201 20000300 returned -22 03:21:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000200)=[@clear_death={0x40046306}], 0x0, 0x0, 0x0}) 03:21:00 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:21:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 03:21:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:00 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [], 0x0, [0x2]}}) [ 797.303507] protocol 88fb is buggy, dev hsr_slave_0 [ 797.309057] protocol 88fb is buggy, dev hsr_slave_1 03:21:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r1, 0x0) 03:21:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 797.429396] binder: 27131:27134 Acquire 1 refcount change on invalid ref 0 ret -22 [ 797.509845] binder: 27131:27134 Release 1 refcount change on invalid ref 0 ret -22 [ 797.517817] binder: 27131:27134 unknown command 0 [ 797.522805] binder: 27131:27134 ioctl c0306201 20000300 returned -22 03:21:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:00 executing program 5: clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 797.702513] protocol 88fb is buggy, dev hsr_slave_0 [ 797.708483] protocol 88fb is buggy, dev hsr_slave_1 03:21:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) 03:21:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 797.912748] ptrace attach of "/root/syz-executor5"[27154] was attempted by "/root/syz-executor5"[27155] 03:21:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0x14, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r2, 0x0) 03:21:01 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [], 0x0, [0x2]}}) 03:21:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:21:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x0) 03:21:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 798.394518] binder: 27179:27180 ioctl 40046205 0 returned -22 03:21:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:21:01 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x48, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0xffffffff}]}) 03:21:01 executing program 0: r0 = socket$unix(0x1, 0x400000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 03:21:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:21:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 798.785022] audit: type=1326 audit(1546831261.833:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27196 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 03:21:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:21:02 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000001240)="1d", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0xfffffffffffffdd6, &(0x7f0000000400)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000300)=""/186, 0xba}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3}}], 0x112, 0x0, 0x0) 03:21:02 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [], 0x0, [0x2]}}) 03:21:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:21:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:02 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="59cc9ee6e8e1", @random="164f1c10fcad", [], {@ipv6={0x86dd, {0x0, 0x6, "05f526", 0x8, 0x0, 0x0, @empty={[0x0, 0x1f4, 0x100000000000000]}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) 03:21:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(0xffffffffffffffff, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:21:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000080)=0x408000000043f, 0x4) 03:21:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(0xffffffffffffffff, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(0xffffffffffffffff, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:21:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 03:21:03 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f00000008c0)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_ts_info={0x41, 0x0, 0x0, 0x0, [], 0x0, [0x2]}}) 03:21:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:21:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:03 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000000)=0x80000000fdfe0000) 03:21:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r3}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r4, r0) tkill(r2, 0x15) 03:21:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, 0x0, 0x0, 0x400000000000) 03:21:03 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0104307, &(0x7f0000000000)=0xfdfdffff) 03:21:03 executing program 0: syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) listen(0xffffffffffffffff, 0x0) 03:21:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xc7, {0x0}}, 0x18) 03:21:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:21:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x7ffffffffff, 0x0, &(0x7f0000000340)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000008000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f000001b70000140000000000000000000000000000000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x2, 0xfd9) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r3 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000002c0)=r4) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a3, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) r6 = dup3(0xffffffffffffffff, r5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0201000210000000000006000000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b00000000000000400000000046c7c88da8c0ea48ffa7388fbbc5a1d155962529c4209ca33f6cc28504085a4f59135fed25232b8e5cc6398c13517a47f7"], 0xaa}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r7, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0xfffffffffffffffc, &(0x7f0000000380)) 03:21:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 801.462871] net_ratelimit: 24 callbacks suppressed [ 801.462890] protocol 88fb is buggy, dev hsr_slave_0 [ 801.473799] protocol 88fb is buggy, dev hsr_slave_1 03:21:04 executing program 1: r0 = syz_open_dev$loop(0x0, 0x854af962c, 0x800) fcntl$dupfd(r0, 0x406, r0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x84007, 0xa) bind$inet(r1, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x80006, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) dup(0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080), 0x4) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 03:21:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000140)=""/4096) 03:21:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:04 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x201, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) unshare(0x40000000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, 0x0) bind$xdp(r1, &(0x7f0000000140)={0x2c, 0x1, r2, 0x0, r0}, 0x10) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000040)={0x7f, 0x0, 0x1, 0x9, 0x3, @stepwise={{0x3, 0x400}, {0x7fffffff, 0x1}, {0x4, 0x3}}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800000000003, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x700000000000000, &(0x7f00000001c0), 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r4, 0x0, 0x0, 0x0, 0x0, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x300, 0x2, 0x1c}, 0x24) [ 801.862527] protocol 88fb is buggy, dev hsr_slave_0 [ 801.868327] protocol 88fb is buggy, dev hsr_slave_1 03:21:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20008011, 0x0, 0x0) read(r1, &(0x7f0000000380)=""/172, 0xffffffc7) [ 802.182466] protocol 88fb is buggy, dev hsr_slave_0 [ 802.188247] protocol 88fb is buggy, dev hsr_slave_1 03:21:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) [ 802.385012] protocol 88fb is buggy, dev hsr_slave_0 [ 802.390514] protocol 88fb is buggy, dev hsr_slave_1 03:21:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x7, 0x0, &(0x7f0000000200)=[@clear_death={0x40046306}], 0x0, 0x0, 0x0}) [ 802.432849] protocol 88fb is buggy, dev hsr_slave_0 [ 802.438374] protocol 88fb is buggy, dev hsr_slave_1 [ 802.477043] IPVS: ftp: loaded support on port[0] = 21 03:21:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 802.737129] audit: type=1326 audit(1546831265.783:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 802.806200] audit: type=1326 audit(1546831265.843:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 802.829376] audit: type=1326 audit(1546831265.843:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 802.850729] audit: type=1326 audit(1546831265.853:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 802.865347] IPVS: ftp: loaded support on port[0] = 21 [ 802.872024] audit: type=1326 audit(1546831265.863:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=298 compat=0 ip=0x457ec9 code=0x50000 [ 802.872080] audit: type=1326 audit(1546831265.863:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x50000 [ 802.919969] audit: type=1326 audit(1546831265.863:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 802.941308] audit: type=1326 audit(1546831265.873:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 [ 802.962586] audit: type=1326 audit(1546831265.873:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27364 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457ec9 code=0x50000 03:21:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 03:21:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:06 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6c00, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000040)) 03:21:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:21:06 executing program 3: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) mq_notify(r1, &(0x7f00000001c0)={0x0, 0x2a, 0x4, @thr={&(0x7f0000000100)="e42edaf396", 0x0}}) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window={0x3, 0x7fffffff, 0xffffffff}, @window={0x3, 0x48, 0x8}], 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) 03:21:06 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)=""/11, 0xb}, {0x0}], 0x2}, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xf}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000600)=""/187, 0xbb}, {&(0x7f00000006c0)=""/96, 0x60}], 0x5, &(0x7f00000007c0)=""/192, 0xc0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002100)=@ipx={0x4, 0x2, 0x1, "d2716e02db89"}, 0x80, 0x0}, 0x1) openat$cgroup_ro(r1, &(0x7f0000000580)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0xf) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 03:21:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x20, 0x80, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r1}, 0xc) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000080), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='0\x00') 03:21:07 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x200000000000006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xfea, 0x0, 0x6, 0x3}]}) recvmsg(0xffffffffffffffff, 0x0, 0x10140) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x2, 0x8, 0x3, 0x80000001, 0x0, 0x7f, 0x1, 0x8, 0x4, 0x7fffffff, 0x7ff, 0x1, 0x0, 0x0, 0x1, 0xffffffffffffffe0, 0x800, 0xffffffff, 0x0, 0x4, 0x0, 0xfff, 0x1000, 0x2, 0x0, 0x0, 0x81, 0xff, 0x10000000000, 0x1, 0x3, 0x5, 0xfa, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7fff}, 0x1000, 0x4, 0x7, 0x1, 0x8, 0xffffffff, 0x5}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000011c0)) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000140)) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="389670753f2b6d656d6f7279080069070000006900004c356396170402000000000000203ac003a490fea9bbedc37094b07e741d4c02d77736b01dd24c171655a64396cac330e11cd6afde8e54e53590cd74bd180fd6d056690f2a13a5943e82999607a8a73d0017df49fc87763762332cc1029866da15397925acd0de86d60af6411c807931e4e3cfc6f206c013a006e06b349a2fd7ca62374c06f20605cbcb6c41956e2840b17372701d66d5b4d589cf01d12e9c33926796fc7ebc134b7d0a2315bae8d77b34e7749db873c6e9ba7bc53a8a698bd813cee6e29fce9798cf14ecf6f7644d3729c96f23f01c097ab6e06daac39658d346c98f6f286085e03fe4f8eba3998ee0cb8d37bf2a01a5b36ffaf9dae0bc"], 0x114) 03:21:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:07 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:07 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)}, 0xffffffffffffffda) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 03:21:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00\x00\x00\x00\x00\x03\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'vlan0\x00', @broadcast, [], @local, [], 0xd8, 0x138, 0x168, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'erspan0\x00', 'eql\x00', @local, [], @dev, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'team_slave_0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x3f8) 03:21:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) [ 804.945048] xt_cluster: cannot load conntrack support for proto=7 03:21:08 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)=""/11, 0xb}, {0x0}], 0x2}, 0x0) r2 = gettid() write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0xf}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000040)=@nl=@proc, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000600)=""/187, 0xbb}, {&(0x7f00000006c0)=""/96, 0x60}], 0x5, &(0x7f00000007c0)=""/192, 0xc0}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002100)=@ipx={0x4, 0x2, 0x1, "d2716e02db89"}, 0x80, 0x0}, 0x1) openat$cgroup_ro(r1, &(0x7f0000000580)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0xf) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 03:21:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xc805000000000000, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") 03:21:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:08 executing program 3: mknod(&(0x7f0000000200)='./file0\x00', 0x8002, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000d0003e6de61abc0000fff76281aec7fd3d3dd2afba75b213e9014d3e0b30a499c2cce5dce5e51702be9d81ecc73d0b6a12"], 0x34}, 0x0) 03:21:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) 03:21:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:09 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bbc040d33e9421719cd83d174fa6dd4c5b2f", 0xe2}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) [ 806.502545] net_ratelimit: 24 callbacks suppressed [ 806.502563] protocol 88fb is buggy, dev hsr_slave_0 [ 806.513493] protocol 88fb is buggy, dev hsr_slave_1 03:21:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="050300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) [ 806.582476] protocol 88fb is buggy, dev hsr_slave_0 [ 806.588214] protocol 88fb is buggy, dev hsr_slave_1 03:21:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 806.902312] protocol 88fb is buggy, dev hsr_slave_0 [ 806.907983] protocol 88fb is buggy, dev hsr_slave_1 [ 806.982420] protocol 88fb is buggy, dev hsr_slave_0 [ 806.988221] protocol 88fb is buggy, dev hsr_slave_1 [ 807.702281] protocol 88fb is buggy, dev hsr_slave_0 [ 807.707968] protocol 88fb is buggy, dev hsr_slave_1 03:21:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ff07008fbda33d88c000001018dd"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 03:21:11 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x6}) 03:21:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:21:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 03:21:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\a\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) close(0xffffffffffffffff) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000480)=0x6) 03:21:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 03:21:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:12 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684", 0xb8}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:21:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000000301ff07008fbda33d88c000001018dd"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 03:21:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100ba", 0x7, 0x0, 0x0, 0x0) 03:21:12 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7cfed30000000000000000000000000000000012ab975c3d7ecdc632ca4861fb591f4d539a006782286686c17c2b5062c3f3563d553347ca5490de88b0260dec7019fc3dfec13b6329f974895cf1dd26bec3f6"], 0x1, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 03:21:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:12 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="49f6fbe701000000000000c1169bffec00000000000000004d004e81b1b110288d9a81c978b09c4d6c8b5b75fef167ac487f"], 0x1, 0x0, 0x0) 03:21:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff00", 0xb, 0x0, 0x0, 0x0) 03:21:12 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgsnd(0x0, &(0x7f0000000240)={0x0, "5efcfc2a29ef0d17b3b3cab7b57e50b8b2b8f246e8831e4a0e377eb6aff9056dfb9ea807a0db76acbef963b3dd43efc5ab1cbb"}, 0x3b, 0x0) 03:21:13 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e186684d9359e1db5add8eadd3e74fc32f9f95f1c8aae0f81592788bbc040d33e9421719cd83d174fa6dd4c5b", 0xe1}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:21:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffff000008", 0xd, 0x0, 0x0, 0x0) 03:21:13 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x8002, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000d0003e6de61abc0000fff76281aec7fd3d3dd2afba75b213e9014d3e0b30a499c2cce5dce5e51702be9d81ecc73d0b6a12b9e10ac018554d8d"], 0x3c}, 0x0) 03:21:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:13 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:21:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpx.stat\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a0c000/0x2000)=nil, 0x2000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) 03:21:13 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 03:21:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:21:13 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000180)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e00000800000000f13cbd74d7000000000078f891ed570fcfff00197f24298033eeae07107fc220f1d48dd6cf9e4f2be4661850e03690e37cd4000000000000000089bcb6f44c44dafea88ace834dad2401411563993bbb0ff6d2d1494f6ba7b73974ca80fd36be6fc03d163b3a68780baf5e19d8502d4d0f26d4e765462a5d77bc"], 0x1, 0x0, 0x0) 03:21:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:13 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e554679db194119391aafba4788f538592e0383bdeb21ea2f7c633b16850f26f7649bca707193cc63b40b17913c25f19b0ab935435ae2e66a3e1866", 0xb7}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:21:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:13 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x20001000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) 03:21:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev, 0x5}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 03:21:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffba2) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000180)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0e11583e1111196f04cd04cd0f2902") 03:21:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000480)={0x0, @remote, 0x4e20, 0x4, 'wrr\x00', 0x4, 0x1}, 0x2c) r1 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0xfffffffffffffedc, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @dev}, &(0x7f0000000140)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'team_slave_0\x00', r2}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000380)) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r4, 0x0, 0x400000000000009, &(0x7f0000000280)=""/16, &(0x7f00000000c0)=0x10) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) getrusage(0xffffffffffffffff, &(0x7f00000002c0)) getrusage(0x1, &(0x7f0000001ec0)) r5 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f00000003c0)) fcntl$getownex(r5, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioprio_get$pid(0x0, r6) r7 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r7, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$BLKRRPART(r5, 0x125f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:21:14 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x1000}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:21:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0/file0\x00'}, 0x10) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0x74) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0xd75, &(0x7f0000000180)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000600)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) r3 = memfd_create(&(0x7f0000000680)='user\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f00000003c0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) add_key$user(&(0x7f0000000c80)='user\x00', &(0x7f0000000cc0), &(0x7f0000000c00)="a1d0eac2f4da2c50811754f5142bc3553bf33194b1f04184bcc9bd51c43b38c917b6af51bdff27221de1ed528d9587cb6a87c4e9cea2b2e8ab19f9f03433039e59f23f1d1966930d7a5c", 0x4a, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000280)={0x7, 0x6d, 0x2}, 0x7) sendfile(r2, r3, &(0x7f0000000380)=0x4, 0x2000005) syz_genetlink_get_family_id$ipvs(0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 03:21:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 811.862064] net_ratelimit: 26 callbacks suppressed [ 811.862080] protocol 88fb is buggy, dev hsr_slave_0 [ 811.872652] protocol 88fb is buggy, dev hsr_slave_1 03:21:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 03:21:15 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$TUNSETQUEUE(r2, 0x400454d9, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 03:21:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffffffffffffffc, 0x4, @loopback, 0x10000000000}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x44) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 03:21:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xffffff71) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) dup2(r0, r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, 0x0) [ 812.267529] protocol 88fb is buggy, dev hsr_slave_0 [ 812.273193] protocol 88fb is buggy, dev hsr_slave_1 03:21:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) ioctl$VT_WAITACTIVE(r0, 0x5607) 03:21:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 812.582489] protocol 88fb is buggy, dev hsr_slave_0 [ 812.588261] protocol 88fb is buggy, dev hsr_slave_1 03:21:15 executing program 1: clone(0x1000000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) [ 812.742445] protocol 88fb is buggy, dev hsr_slave_0 [ 812.748266] protocol 88fb is buggy, dev hsr_slave_1 03:21:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) [ 812.822380] protocol 88fb is buggy, dev hsr_slave_0 [ 812.828012] protocol 88fb is buggy, dev hsr_slave_1 03:21:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000200)=[@release], 0x0, 0x0, 0x0}) 03:21:16 executing program 1: r0 = epoll_create1(0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x203d, 0x0) dup3(r0, r1, 0x0) 03:21:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:16 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}, {0xffffffffffffffff, 0x40}, {0xffffffffffffffff, 0x4}, {r0, 0x8000}, {0xffffffffffffffff, 0x400}, {r1}], 0x6, 0x0, &(0x7f0000000100)={0x2}, 0x8) 03:21:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000180)=""/64, 0x40}], 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) [ 813.364284] binder: BINDER_SET_CONTEXT_MGR already set [ 813.369746] binder: 27833:27835 ioctl 40046207 0 returned -16 03:21:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:21:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:16 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:21:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:17 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:21:17 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x31e, 0x0, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040)='\r\a', 0x0}, 0x20) 03:21:17 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000740)) 03:21:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 814.349398] binder: BINDER_SET_CONTEXT_MGR already set [ 814.355008] binder: 27887:27888 ioctl 40046207 0 returned -16 03:21:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 03:21:17 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="640000000600000000000000000000000000009be6ffffff02000000000000003b000000000000006d696d655f747970652c0a2e6574683040776c616e307d76626f786e6574302d40706f7369785f61636c5f61636365737370726f6373797374656d00474ee867d420a2af5ec5c7be635c41fa166cd02d8ad961d8020070fa64ff481ba88f3a492f3864b16dde5908968d1bc1dada2046b668fad000a6e76d6b3e9dd72ad03b2410a49a3a59a30387945f369bcb911509e3d71087359355eb685d14a85f2ed9cd84b95ebf83cd69b1dba495e61cdf448f062e4ce5b099bc0034f550db2b2f517c977dc30229d83fdfb07f056798cbf0fff307c2"], 0xfb) getegid() 03:21:18 executing program 1: 03:21:18 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xfb) 03:21:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x20000011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 03:21:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:18 executing program 1: 03:21:18 executing program 0: 03:21:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:18 executing program 1: 03:21:18 executing program 0: 03:21:20 executing program 5: 03:21:20 executing program 3: 03:21:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[]}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:20 executing program 1: 03:21:20 executing program 0: 03:21:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 816.902497] net_ratelimit: 24 callbacks suppressed [ 816.902512] protocol 88fb is buggy, dev hsr_slave_0 [ 816.913362] protocol 88fb is buggy, dev hsr_slave_1 [ 816.982331] protocol 88fb is buggy, dev hsr_slave_0 [ 816.987973] protocol 88fb is buggy, dev hsr_slave_1 03:21:20 executing program 0: 03:21:20 executing program 5: 03:21:20 executing program 1: 03:21:20 executing program 0: 03:21:20 executing program 5: [ 817.302313] protocol 88fb is buggy, dev hsr_slave_0 [ 817.307935] protocol 88fb is buggy, dev hsr_slave_1 03:21:20 executing program 1: [ 817.392069] protocol 88fb is buggy, dev hsr_slave_0 [ 817.397525] protocol 88fb is buggy, dev hsr_slave_1 03:21:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:20 executing program 3: 03:21:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[]}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:20 executing program 0: 03:21:20 executing program 5: 03:21:20 executing program 1: 03:21:21 executing program 5: 03:21:21 executing program 1: 03:21:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:21 executing program 0: [ 818.102291] protocol 88fb is buggy, dev hsr_slave_0 [ 818.107946] protocol 88fb is buggy, dev hsr_slave_1 03:21:21 executing program 0: 03:21:21 executing program 5: 03:21:21 executing program 3: 03:21:21 executing program 1: 03:21:22 executing program 1: 03:21:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[]}}, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:22 executing program 3: 03:21:22 executing program 0: 03:21:22 executing program 5: 03:21:22 executing program 0: 03:21:22 executing program 5: 03:21:22 executing program 1: 03:21:22 executing program 5: 03:21:22 executing program 0: 03:21:22 executing program 1: 03:21:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:22 executing program 3: 03:21:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:23 executing program 1: 03:21:23 executing program 0: 03:21:23 executing program 5: 03:21:23 executing program 3: 03:21:23 executing program 0: 03:21:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:23 executing program 5: 03:21:23 executing program 1: 03:21:23 executing program 0: 03:21:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:23 executing program 5: 03:21:23 executing program 1: 03:21:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:23 executing program 0: 03:21:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfffffebd) 03:21:24 executing program 3: 03:21:24 executing program 5: 03:21:24 executing program 0: 03:21:24 executing program 1: 03:21:24 executing program 1: 03:21:24 executing program 0: 03:21:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, 0x0, 0x0) 03:21:24 executing program 3: 03:21:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:24 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f00000019c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001280)="a1be1495e059e4cecbe99c81f0d3705e470b790265ae5d7a9f79f0848a69286c51d07f484b8a85c6661f5934da73a2e96353ad832f83210d9056eaecc6f043cdebd1c5e48d58f07d4a537719f7c0b00935f1fbc9199723d0ba422a65df41f6fdbbb8fe45eaee75dd5bad2e038e50c220395fb6f5fb31a43befd3362e5546", 0x7e}], 0x1, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 03:21:24 executing program 1: 03:21:24 executing program 0: 03:21:24 executing program 5: 03:21:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, 0x0, 0x0) 03:21:25 executing program 1: 03:21:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:25 executing program 0: 03:21:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) write$cgroup_type(r1, 0x0, 0x0) 03:21:25 executing program 5: 03:21:25 executing program 1: [ 822.262234] net_ratelimit: 26 callbacks suppressed [ 822.262254] protocol 88fb is buggy, dev hsr_slave_0 [ 822.273032] protocol 88fb is buggy, dev hsr_slave_1 03:21:25 executing program 3: 03:21:25 executing program 2: 03:21:25 executing program 5: 03:21:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:25 executing program 1: 03:21:25 executing program 0: 03:21:25 executing program 2: 03:21:25 executing program 5: [ 822.662769] protocol 88fb is buggy, dev hsr_slave_0 [ 822.668638] protocol 88fb is buggy, dev hsr_slave_1 03:21:25 executing program 0: 03:21:25 executing program 1: 03:21:25 executing program 2: 03:21:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 822.982315] protocol 88fb is buggy, dev hsr_slave_0 [ 822.987964] protocol 88fb is buggy, dev hsr_slave_1 [ 823.142453] protocol 88fb is buggy, dev hsr_slave_0 [ 823.148269] protocol 88fb is buggy, dev hsr_slave_1 [ 823.232438] protocol 88fb is buggy, dev hsr_slave_0 [ 823.238118] protocol 88fb is buggy, dev hsr_slave_1 03:21:26 executing program 3: 03:21:26 executing program 5: 03:21:26 executing program 1: 03:21:26 executing program 0: 03:21:26 executing program 2: 03:21:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:26 executing program 1: 03:21:26 executing program 0: 03:21:26 executing program 5: 03:21:26 executing program 2: 03:21:26 executing program 5: 03:21:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:26 executing program 3: 03:21:26 executing program 1: 03:21:27 executing program 0: 03:21:27 executing program 5: 03:21:27 executing program 1: 03:21:27 executing program 0: 03:21:27 executing program 5: 03:21:27 executing program 1: 03:21:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:27 executing program 2: 03:21:27 executing program 0: 03:21:27 executing program 5: 03:21:27 executing program 1: 03:21:27 executing program 3: 03:21:28 executing program 0: 03:21:28 executing program 2: 03:21:28 executing program 1: 03:21:28 executing program 5: 03:21:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:28 executing program 0: 03:21:28 executing program 1: 03:21:28 executing program 5: 03:21:28 executing program 2: 03:21:28 executing program 0: 03:21:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:29 executing program 3: 03:21:29 executing program 0: 03:21:29 executing program 1: 03:21:29 executing program 5: 03:21:29 executing program 2: 03:21:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:29 executing program 1: 03:21:29 executing program 0: 03:21:29 executing program 2: 03:21:29 executing program 5: 03:21:29 executing program 1: 03:21:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:29 executing program 3: 03:21:29 executing program 5: 03:21:29 executing program 2: 03:21:29 executing program 0: 03:21:29 executing program 1: 03:21:29 executing program 5: 03:21:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:30 executing program 1: 03:21:30 executing program 2: 03:21:30 executing program 0: 03:21:30 executing program 1: 03:21:30 executing program 5: [ 827.322565] net_ratelimit: 24 callbacks suppressed [ 827.322581] protocol 88fb is buggy, dev hsr_slave_0 [ 827.333179] protocol 88fb is buggy, dev hsr_slave_1 [ 827.382715] protocol 88fb is buggy, dev hsr_slave_0 [ 827.388519] protocol 88fb is buggy, dev hsr_slave_1 03:21:30 executing program 3: 03:21:30 executing program 0: 03:21:30 executing program 2: 03:21:30 executing program 5: [ 827.702092] protocol 88fb is buggy, dev hsr_slave_0 [ 827.707722] protocol 88fb is buggy, dev hsr_slave_1 [ 827.782377] protocol 88fb is buggy, dev hsr_slave_0 [ 827.788178] protocol 88fb is buggy, dev hsr_slave_1 03:21:30 executing program 1: 03:21:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:30 executing program 0: 03:21:30 executing program 5: 03:21:30 executing program 2: 03:21:30 executing program 3: r0 = creat(0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r1 = gettid() getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) sched_setscheduler(0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$void(r0, 0x5450) timer_create(0x6, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00') ioctl$TIOCCONS(r0, 0x541d) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x6) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) tkill(r1, 0x1000000000016) 03:21:31 executing program 0: 03:21:31 executing program 2: 03:21:31 executing program 1: 03:21:31 executing program 5: 03:21:31 executing program 1: 03:21:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:31 executing program 2: 03:21:31 executing program 0: 03:21:31 executing program 5: [ 828.502267] protocol 88fb is buggy, dev hsr_slave_0 [ 828.508021] protocol 88fb is buggy, dev hsr_slave_1 03:21:31 executing program 1: 03:21:31 executing program 0: 03:21:34 executing program 5: 03:21:34 executing program 2: 03:21:34 executing program 3: 03:21:34 executing program 1: 03:21:34 executing program 0: 03:21:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:34 executing program 5: 03:21:34 executing program 0: 03:21:34 executing program 2: 03:21:34 executing program 0: 03:21:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:34 executing program 5: 03:21:34 executing program 5: 03:21:35 executing program 3: 03:21:35 executing program 2: 03:21:35 executing program 1: 03:21:35 executing program 3: 03:21:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:35 executing program 2: 03:21:35 executing program 5: 03:21:35 executing program 0: 03:21:35 executing program 5: 03:21:35 executing program 0: 03:21:35 executing program 2: 03:21:35 executing program 1: [ 832.662363] net_ratelimit: 26 callbacks suppressed [ 832.662381] protocol 88fb is buggy, dev hsr_slave_0 [ 832.673267] protocol 88fb is buggy, dev hsr_slave_1 03:21:35 executing program 5: 03:21:35 executing program 0: 03:21:35 executing program 2: 03:21:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:36 executing program 3: 03:21:36 executing program 1: 03:21:36 executing program 5: [ 833.062610] protocol 88fb is buggy, dev hsr_slave_0 [ 833.068200] protocol 88fb is buggy, dev hsr_slave_1 03:21:36 executing program 2: 03:21:36 executing program 0: 03:21:36 executing program 5: 03:21:36 executing program 1: [ 833.382394] protocol 88fb is buggy, dev hsr_slave_0 [ 833.388209] protocol 88fb is buggy, dev hsr_slave_1 03:21:36 executing program 0: 03:21:36 executing program 2: 03:21:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 833.542479] protocol 88fb is buggy, dev hsr_slave_0 [ 833.548320] protocol 88fb is buggy, dev hsr_slave_1 03:21:36 executing program 5: 03:21:36 executing program 1: [ 833.632496] protocol 88fb is buggy, dev hsr_slave_0 [ 833.638218] protocol 88fb is buggy, dev hsr_slave_1 03:21:36 executing program 3: 03:21:36 executing program 0: 03:21:36 executing program 5: 03:21:37 executing program 1: 03:21:37 executing program 0: 03:21:37 executing program 5: 03:21:37 executing program 1: 03:21:37 executing program 3: 03:21:37 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2(&(0x7f00000001c0), 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpgid(0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 03:21:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:37 executing program 0: epoll_create1(0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) getpid() setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 03:21:37 executing program 1: 03:21:37 executing program 0: 03:21:37 executing program 5: 03:21:37 executing program 2: 03:21:37 executing program 1: 03:21:37 executing program 5: 03:21:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:38 executing program 3: 03:21:38 executing program 0: 03:21:38 executing program 2: 03:21:38 executing program 5: 03:21:38 executing program 1: 03:21:38 executing program 2: 03:21:38 executing program 0: 03:21:38 executing program 1: 03:21:38 executing program 2: 03:21:38 executing program 3: 03:21:38 executing program 5: 03:21:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:38 executing program 2: 03:21:38 executing program 0: 03:21:39 executing program 1: 03:21:39 executing program 2: 03:21:39 executing program 3: 03:21:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:39 executing program 0: 03:21:39 executing program 5: 03:21:39 executing program 5: 03:21:39 executing program 0: 03:21:39 executing program 2: 03:21:39 executing program 1: 03:21:39 executing program 5: 03:21:39 executing program 2: 03:21:39 executing program 0: 03:21:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:40 executing program 3: 03:21:40 executing program 5: 03:21:40 executing program 1: 03:21:40 executing program 0: 03:21:40 executing program 2: 03:21:40 executing program 5: 03:21:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800813ee45ae087185082cf0424b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 03:21:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) 03:21:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000033c0)="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", 0x1001) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) 03:21:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}, [@alu={0x8000000201a7f2f, 0x0, 0x2}]}, 0x0, 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 03:21:40 executing program 0: [ 837.712254] net_ratelimit: 24 callbacks suppressed [ 837.712273] protocol 88fb is buggy, dev hsr_slave_0 [ 837.722822] protocol 88fb is buggy, dev hsr_slave_1 [ 837.782317] protocol 88fb is buggy, dev hsr_slave_0 [ 837.787974] protocol 88fb is buggy, dev hsr_slave_1 03:21:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000001100)="2b49400e5b12c179bad8604726257d486796a01d4c6d98aece1200218d855e2d5828b2bd0afc04fda1d231e4a215dca6566b036d8d6e7ac1f653bc58ceaf0776d4ec46e658806be0680d37eab72d3ce7553a57b280a3b3cb094be4ed9b96328d7dbc2991ce49003a17feb5dff94c18ecfdf85d650a7aba8b8c49fc6b59dfd1ff61e11e", 0x83, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 03:21:41 executing program 5: 03:21:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 03:21:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000640)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000000), 0xc9, 0x0) 03:21:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 838.102034] protocol 88fb is buggy, dev hsr_slave_0 [ 838.107515] protocol 88fb is buggy, dev hsr_slave_1 [ 838.192355] protocol 88fb is buggy, dev hsr_slave_0 [ 838.197952] protocol 88fb is buggy, dev hsr_slave_1 03:21:41 executing program 5: bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8100}}}}}}, 0x0) 03:21:41 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:21:41 executing program 2: 03:21:41 executing program 1: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x108, 0x108, 0x140, [@limit={'limit\x00', 0x20}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x248) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 03:21:41 executing program 5: 03:21:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:41 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, 0x0}, 0x248) [ 838.902498] protocol 88fb is buggy, dev hsr_slave_0 [ 838.908257] protocol 88fb is buggy, dev hsr_slave_1 [ 838.940475] ebt_limit: overflow, try lower: 0/0 [ 838.987927] ebt_limit: overflow, try lower: 0/0 [ 839.034939] kernel msg: ebtables bug: please report to author: Wrong len argument 03:21:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="20000000000000008400000002000000000007020000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) 03:21:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, 0x6}, 0x18) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x19, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000009"], 0x0, 0x0, 0x0}) 03:21:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) [ 839.395790] binder: 28774:28776 transaction failed 29201/-28, size 0-0 line 2973 [ 839.410530] binder: BINDER_SET_CONTEXT_MGR already set [ 839.416105] binder: 28774:28779 ioctl 40046207 0 returned -16 [ 839.435582] binder_alloc: 28774: binder_alloc_buf, no vma [ 839.441248] binder: 28774:28776 transaction failed 29189/-3, size 0-0 line 2973 [ 839.449790] binder: undelivered TRANSACTION_ERROR: 29201 [ 839.458116] binder: undelivered TRANSACTION_ERROR: 29189 03:21:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x4e) truncate(&(0x7f0000000080)='./bus\x00', 0x8) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) lseek(r1, 0x0, 0x3) 03:21:42 executing program 0: 03:21:42 executing program 3: 03:21:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') close(r0) 03:21:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 03:21:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:21:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:21:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x2, 0x0, &(0x7f0000000200)=[@clear_death={0x40046306}], 0x0, 0x0, 0x0}) 03:21:43 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f000094cff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 03:21:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 840.195745] netlink: 60 bytes leftover after parsing attributes in process `syz-executor1'. [ 840.235336] netlink: 60 bytes leftover after parsing attributes in process `syz-executor1'. 03:21:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b3fdc)) write(r2, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r3 = syz_open_pts(r2, 0x2) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000003c0)) 03:21:43 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x2, 0x0, &(0x7f0000000200)=[@clear_death={0x40046307, 0x2}], 0x0, 0x0, 0x0}) 03:21:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 840.638008] binder: 28838:28840 DecRefs 0 refcount change on invalid ref 2 ret -22 03:21:43 executing program 1: clone(0x204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:21:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="5000008090060000"], 0x0) 03:21:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000001100)="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", 0x59f, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001a00)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 03:21:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='system.posix_acl_default\x00', &(0x7f0000000c00), 0x24, 0x0) mkdir(&(0x7f0000000500)='./file0/file0\x00', 0x0) 03:21:44 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:21:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 03:21:45 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(0xffffffffffffffff) 03:21:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 03:21:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() setpgid(r1, 0x0) 03:21:45 executing program 1: clone(0x204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:21:45 executing program 0: 03:21:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 843.062311] net_ratelimit: 26 callbacks suppressed [ 843.062330] protocol 88fb is buggy, dev hsr_slave_0 [ 843.073128] protocol 88fb is buggy, dev hsr_slave_1 03:21:46 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(0xffffffffffffffff) 03:21:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) [ 843.462515] protocol 88fb is buggy, dev hsr_slave_0 [ 843.468356] protocol 88fb is buggy, dev hsr_slave_1 [ 843.782275] protocol 88fb is buggy, dev hsr_slave_0 [ 843.787817] protocol 88fb is buggy, dev hsr_slave_1 [ 843.942218] protocol 88fb is buggy, dev hsr_slave_0 [ 843.947859] protocol 88fb is buggy, dev hsr_slave_1 [ 844.022345] protocol 88fb is buggy, dev hsr_slave_0 [ 844.027890] protocol 88fb is buggy, dev hsr_slave_1 03:21:48 executing program 3: 03:21:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) 03:21:48 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x220141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, 0x0, 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000240)={0x0, r3+10000000}, 0x0, 0x0) 03:21:48 executing program 0: 03:21:48 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(0xffffffffffffffff) 03:21:48 executing program 2: [ 845.053427] binder: 28957:28962 unknown command 536871488 [ 845.059136] binder: 28957:28962 ioctl c0306201 20000440 returned -22 03:21:48 executing program 2: [ 845.118784] binder: 28957:28963 BC_INCREFS_DONE u0000000000000000 no match 03:21:48 executing program 0: [ 845.166944] binder: 28957:28963 unknown command 536871488 [ 845.172802] binder: 28957:28963 ioctl c0306201 20000440 returned -22 03:21:48 executing program 0: 03:21:48 executing program 2: 03:21:48 executing program 5: 03:21:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:49 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:21:49 executing program 2: 03:21:49 executing program 0: 03:21:49 executing program 5: 03:21:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:49 executing program 1: 03:21:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000500)=""/99, 0x63}], 0x1) memfd_create(0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/64, 0x40}], 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) 03:21:50 executing program 1: 03:21:50 executing program 0: 03:21:50 executing program 2: 03:21:50 executing program 1: 03:21:50 executing program 2: creat(0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fdatasync(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) restart_syscall() tkill(r0, 0x1000000000014) [ 847.695342] device bridge_slave_1 left promiscuous mode [ 847.701182] bridge0: port 2(bridge_slave_1) entered disabled state [ 847.745432] device bridge_slave_0 left promiscuous mode [ 847.751245] bridge0: port 1(bridge_slave_0) entered disabled state 03:21:50 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto(r3, &(0x7f0000000cc0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a1055ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea44870dd6b4e7e87ec42d4a8cfe2940ddd6a1b68a8b114bf5fc57a24b948eed855edf063898f64a0ce82678a3be37f9d56de9535406c2810de8f314a51ae300d351825ded003652d5ab0b30f7ced329324632f710076a9f79c3221e90ec03803b6ecd5595646214e391a3cfd74ca98d098d3fac9fccd6b0905b03f3c6a50eeef0e61cd07ad75b39267a304fb12bdde7b4d06e64a42aee0504ae42f36f13d5e3002975f648e632ec25aa10429d84a078914a28c47ae0b143f43b100790646f1f7bb25191ab9d0b210e18f5610749521e385a7dc15b6b946baa49a0b35b4c56947b57279e5b5e3d04baab408442f3ba124cc70dadeb8a564eb796fb7975859f50a8a41ebc9baf1ab48855b54d47884126e66d890d714fd57c5dec487bfb5d94c839d9bbe57e70dead6a26d44af14b53a620424cb3404a7e3961c7ff568f6345f6cc3a5c49be7e76a33e652acf88b3bbbe6f83bc49621654627eedc41393250fdc3f997f6aa3f4f8ba8184c8fc5fe9bd37ca8081077b72e93af80af9bf4a47f943df12bc25ca1f25fb5bc39fbe685aed03e20269fa1ceda0d1c31754b974081a14ec6801ab751acc29aff079fcde12237555463bf13eb77e16eeb6ae8aa7fe36806826fb5e4f86fa757ba66c7dc0ac4ffdfe411db3a40b1d0d6a79b1585122cc1d0c3a18f0aab8ac72942451f67ec6cc6fed353239f10a99c2a836b90320b803c04f931e6ffdad5d3dda56e62d379cd76eb8", 0x2d9, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$inet(r2, &(0x7f0000000300)="49e030337328c7205fb4d22de0e72ba52dd3312328d138a56c5de1c1c88b46dd45c5e7c29728a387c678869c0f6dc84d3bc040103ac88a2df19086768f09feac6aedc43cb48c944886abf6c5da686a545e9ea29890c6bf51a289baebbb", 0x5d, 0x8c0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000140)='\b', 0x1, 0x10, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:21:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:50 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 03:21:50 executing program 0: creat(0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r0 = gettid() getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 03:21:50 executing program 2: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x285ff6bb7af29fad) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r0, 0x0, 0x0) tkill(r1, 0x1000000000016) 03:21:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) [ 848.102571] net_ratelimit: 24 callbacks suppressed [ 848.102589] protocol 88fb is buggy, dev hsr_slave_0 [ 848.113425] protocol 88fb is buggy, dev hsr_slave_1 [ 848.266289] binder: 29060 RLIMIT_NICE not set [ 848.313048] binder: 29059:29063 got reply transaction with no transaction stack [ 848.320635] binder: 29059:29063 transaction failed 29201/-71, size 0-0 line 2741 [ 848.512353] protocol 88fb is buggy, dev hsr_slave_0 [ 848.518057] protocol 88fb is buggy, dev hsr_slave_1 [ 848.582359] protocol 88fb is buggy, dev hsr_slave_0 [ 848.588062] protocol 88fb is buggy, dev hsr_slave_1 [ 849.046443] binder_alloc: binder_alloc_mmap_handler: 29059 20001000-20004000 already mapped failed -16 [ 849.074472] binder: BINDER_SET_CONTEXT_MGR already set [ 849.079797] binder: 29059:29067 ioctl 40046207 0 returned -16 [ 849.080077] binder: 29068 RLIMIT_NICE not set [ 849.100575] binder: 29059:29063 got reply transaction with no transaction stack [ 849.108210] binder: 29059:29063 transaction failed 29201/-71, size 0-0 line 2741 [ 849.131922] binder: undelivered TRANSACTION_ERROR: 29201 [ 849.137527] binder: undelivered TRANSACTION_ERROR: 29201 [ 849.302184] protocol 88fb is buggy, dev hsr_slave_0 [ 849.307728] protocol 88fb is buggy, dev hsr_slave_1 [ 849.702122] protocol 88fb is buggy, dev hsr_slave_0 [ 849.707673] protocol 88fb is buggy, dev hsr_slave_1 [ 853.334538] device hsr_slave_1 left promiscuous mode [ 853.377147] device hsr_slave_0 left promiscuous mode [ 853.417496] team0 (unregistering): Port device team_slave_1 removed [ 853.442305] team0 (unregistering): Port device team_slave_0 removed [ 853.455541] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 853.462081] net_ratelimit: 20 callbacks suppressed [ 853.462098] protocol 88fb is buggy, dev hsr_slave_0 [ 853.473122] protocol 88fb is buggy, dev hsr_slave_1 [ 853.497713] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 853.595508] bond0 (unregistering): Released all slaves [ 853.862114] protocol 88fb is buggy, dev hsr_slave_0 [ 853.867800] protocol 88fb is buggy, dev hsr_slave_1 03:21:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:21:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0200000007000000000000000000000025001a00ff00000006000000ac141faa0000000000000000"], 0x28}}, 0x0) 03:21:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@abs, 0x6e) 03:21:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:57 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 03:21:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) [ 854.127096] binder: 29077:29083 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 854.135328] binder: 29077:29083 got reply transaction with no transaction stack [ 854.143021] binder: 29077:29083 transaction failed 29201/-71, size 0-0 line 2741 [ 854.182327] protocol 88fb is buggy, dev hsr_slave_0 [ 854.187938] protocol 88fb is buggy, dev hsr_slave_1 03:21:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:21:57 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)) mq_notify(0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) [ 854.342352] protocol 88fb is buggy, dev hsr_slave_0 [ 854.348037] protocol 88fb is buggy, dev hsr_slave_1 03:21:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) [ 854.465029] binder: undelivered TRANSACTION_ERROR: 29201 03:21:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000000000f, &(0x7f0000006ffc)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="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", 0x13d, 0x12, 0x0, 0x0) [ 854.667041] binder: 29102:29104 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 854.675385] binder: 29102:29104 got reply transaction with no transaction stack [ 854.683252] binder: 29102:29104 transaction failed 29201/-71, size 0-0 line 2741 03:21:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 854.752460] protocol 88fb is buggy, dev hsr_slave_0 [ 854.758103] protocol 88fb is buggy, dev hsr_slave_1 03:21:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:21:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="4b6a6cbc12a1dfe52f06ff9ce8ba", 0x0}, 0x28) [ 854.847190] binder: undelivered TRANSACTION_ERROR: 29201 03:21:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:58 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:21:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 855.187839] binder: 29128:29129 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 855.196107] binder: 29128:29129 got reply transaction with no transaction stack [ 855.203741] binder: 29128:29129 transaction failed 29201/-71, size 0-0 line 2741 03:21:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:21:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:21:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:21:58 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7068a9ffffff0000dffc0c000000000000000000030000009a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c298497cf455610400000000000000c1700612dbc3080c91745fa158cf0d70099f7f1969136edfd73294c035667500ff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "e5962022b4d8616459411fabfb18fa815190fed36ae16ad93a0a03f11a7fa6e490f3f569d54322814262fd287928b10ed4dc615dd020c5a2228d0c75ea98cd797612c033bc2c3b88fef6317fbc00ab1e"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 03:21:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) [ 855.660432] binder: 29150:29151 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 855.668820] binder: 29150:29151 got reply transaction with no transaction stack [ 855.676433] binder: 29150:29151 transaction failed 29201/-71, size 0-0 line 2741 [ 855.826621] binder: undelivered TRANSACTION_ERROR: 29201 03:21:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:21:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:21:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000240)=""/26) 03:21:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 856.143466] binder: 29172:29173 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 856.151944] binder: 29172:29173 got reply transaction with no transaction stack [ 856.159471] binder: 29172:29173 transaction failed 29201/-71, size 0-0 line 2741 [ 856.266831] binder: undelivered TRANSACTION_ERROR: 29201 03:21:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:21:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:21:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 856.530378] binder: 29194:29196 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 856.538757] binder: 29194:29196 got reply transaction with no transaction stack [ 856.546374] binder: 29194:29196 transaction failed 29201/-71, size 0-0 line 2741 03:21:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:21:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 856.671407] binder: undelivered TRANSACTION_ERROR: 29201 03:21:59 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:21:59 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 856.945938] binder: 29212:29215 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 856.954209] binder: 29212:29215 got reply transaction with no transaction stack [ 856.961972] binder: 29212:29215 transaction failed 29201/-71, size 0-0 line 2741 03:22:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:22:00 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x80011, r2, 0x0) unshare(0x48000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0\x00', 0x80002, 0x109) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) rt_sigqueueinfo(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000100), &(0x7f0000ec8ff0), &(0x7f0000685000), 0x8) fanotify_init(0x20, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') sendfile(r4, r4, 0x0, 0x5) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r5) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000680)) write$cgroup_int(r1, &(0x7f0000000200)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 03:22:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) [ 857.106603] binder: undelivered TRANSACTION_ERROR: 29201 03:22:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:22:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) [ 857.357931] binder: 29227:29231 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 857.366384] binder: 29227:29231 got reply transaction with no transaction stack [ 857.374112] binder: 29227:29231 transaction failed 29201/-71, size 0-0 line 2741 [ 857.464035] binder: undelivered TRANSACTION_ERROR: 29201 [ 857.499520] IPVS: ftp: loaded support on port[0] = 21 03:22:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:00 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x49d3, 0x400) syz_genetlink_get_family_id$nbd(0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x844, 0xc0b}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="4c000000666101b36159f51f9044354a9c0bbeaffae95b50b6d02e1df11e7d2527662abe0b10f21e7affef921d9787224045794c30bdf4121a37f6db8ff89c7fc0a7599ce5ca4381cacfeeaee5ca1477ee"], 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80003, 0x0) 03:22:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) [ 857.663045] binder: 29248:29249 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 857.671359] binder: 29248:29249 got reply transaction with no transaction stack [ 857.679098] binder: 29248:29249 transaction failed 29201/-71, size 0-0 line 2741 [ 857.690520] binder: undelivered TRANSACTION_ERROR: 29201 03:22:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:01 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) [ 858.034318] binder: 29261:29262 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 858.042622] binder: 29261:29262 got reply transaction with no transaction stack [ 858.050132] binder: 29261:29262 transaction failed 29201/-71, size 0-0 line 2741 [ 858.142314] binder: undelivered TRANSACTION_ERROR: 29201 [ 858.502295] net_ratelimit: 20 callbacks suppressed [ 858.502311] protocol 88fb is buggy, dev hsr_slave_0 [ 858.513030] protocol 88fb is buggy, dev hsr_slave_1 03:22:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77f7fb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x200000000000000]}, 0x2c) 03:22:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:22:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 03:22:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="cd8dfa", 0x3}, {0x0}], 0x2, 0x0, 0x0, 0x80}, 0x80) 03:22:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) 03:22:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:22:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="030300000100baffffff00000800", 0xe, 0x0, 0x0, 0x0) [ 858.902224] protocol 88fb is buggy, dev hsr_slave_0 [ 858.907845] protocol 88fb is buggy, dev hsr_slave_1 [ 858.992513] protocol 88fb is buggy, dev hsr_slave_0 [ 858.998281] protocol 88fb is buggy, dev hsr_slave_1 03:22:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:22:02 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) kcmp(r1, r2, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x4, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20082, 0x0) 03:22:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:22:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:22:02 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 03:22:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 859.702540] protocol 88fb is buggy, dev hsr_slave_0 [ 859.708289] protocol 88fb is buggy, dev hsr_slave_1 03:22:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:22:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, 0x0, 0x2000005) 03:22:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:22:02 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:03 executing program 1: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 03:22:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 860.102292] protocol 88fb is buggy, dev hsr_slave_0 [ 860.107990] protocol 88fb is buggy, dev hsr_slave_1 03:22:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:22:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:22:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:22:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x100000800000be) 03:22:03 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:03 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:03 executing program 2: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:22:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) [ 861.098253] binder: 29406:29407 BC_FREE_BUFFER u0000000000000000 no match [ 861.105421] binder: 29406:29407 Acquire 1 refcount change on invalid ref 3 ret -22 [ 861.113297] binder: 29406:29407 got reply transaction with no transaction stack [ 861.120793] binder: 29406:29407 transaction failed 29201/-71, size 0-0 line 2741 03:22:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) [ 861.415425] binder: undelivered TRANSACTION_ERROR: 29201 03:22:04 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) close(r0) 03:22:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:22:04 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:22:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 861.669827] binder: 29440:29443 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 861.678294] binder: 29440:29443 got reply transaction with no transaction stack [ 861.685918] binder: 29440:29443 transaction failed 29201/-71, size 0-0 line 2741 [ 861.699080] binder: 29439:29441 BC_FREE_BUFFER u0000000000000000 no match [ 861.706288] binder: 29439:29441 Acquire 1 refcount change on invalid ref 3 ret -22 [ 861.714155] binder: 29439:29441 got reply transaction with no transaction stack [ 861.721799] binder: 29439:29441 transaction failed 29201/-71, size 0-0 line 2741 03:22:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:22:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) [ 861.765893] binder: undelivered TRANSACTION_ERROR: 29201 03:22:04 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) [ 861.855652] binder: undelivered TRANSACTION_ERROR: 29201 03:22:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:22:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x0, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) [ 862.072345] binder: 29460:29461 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 862.080564] binder: 29460:29461 got reply transaction with no transaction stack [ 862.088206] binder: 29460:29461 transaction failed 29201/-71, size 0-0 line 2741 [ 862.203980] binder: 29466:29469 BC_FREE_BUFFER u0000000000000000 no match [ 862.211077] binder: 29466:29469 Acquire 1 refcount change on invalid ref 3 ret -22 [ 862.218993] binder: 29466:29469 got reply transaction with no transaction stack [ 862.226566] binder: 29466:29469 transaction failed 29201/-71, size 0-0 line 2741 [ 862.235531] binder: undelivered TRANSACTION_ERROR: 29201 [ 862.309188] binder: undelivered TRANSACTION_ERROR: 29201 03:22:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)=0x32) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000400)=0xffffffffffffffff) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f00000000c0)=0x2) 03:22:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 03:22:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:22:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 862.493276] binder: 29478:29482 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 862.501638] binder: 29478:29482 got reply transaction with no transaction stack [ 862.509178] binder: 29478:29482 transaction failed 29201/-71, size 0-0 line 2741 03:22:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:22:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 862.637157] binder: undelivered TRANSACTION_ERROR: 29201 [ 862.651463] binder: 29487:29488 BC_FREE_BUFFER u0000000000000000 no match [ 862.658711] binder: 29487:29488 Acquire 1 refcount change on invalid ref 3 ret -22 [ 862.666525] binder: 29487:29488 got reply transaction with no transaction stack [ 862.674094] binder: 29487:29488 transaction failed 29201/-71, size 0-0 line 2741 03:22:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, @pid}]}, 0x1c}}, 0x0) 03:22:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) [ 862.809347] binder: undelivered TRANSACTION_ERROR: 29201 03:22:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 862.947988] binder: 29501:29505 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 862.956292] binder: 29501:29505 got reply transaction with no transaction stack [ 862.964000] binder: 29501:29505 transaction failed 29201/-71, size 0-0 line 2741 [ 863.087731] binder: undelivered TRANSACTION_ERROR: 29201 03:22:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:22:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}]}, 0x1c}}, 0x0) 03:22:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:22:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) [ 863.399096] binder: 29528:29530 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 863.407434] binder: 29528:29530 got reply transaction with no transaction stack [ 863.415045] binder: 29528:29530 transaction failed 29201/-71, size 0-0 line 2741 [ 863.556616] binder: undelivered TRANSACTION_ERROR: 29201 03:22:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f00000003c0)=[@acquire, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:22:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) [ 863.795726] binder: BINDER_SET_CONTEXT_MGR already set [ 863.801159] binder: 29548:29549 ioctl 40046207 0 returned -16 [ 863.823525] binder: 29546:29547 BC_FREE_BUFFER u0000000000000000 no match [ 863.830568] binder: 29546:29547 Acquire 1 refcount change on invalid ref 3 ret -22 [ 863.838445] binder: 29546:29547 got reply transaction with no transaction stack [ 863.846094] binder: 29546:29547 transaction failed 29201/-71, size 0-0 line 2741 [ 863.875983] net_ratelimit: 20 callbacks suppressed [ 863.876000] protocol 88fb is buggy, dev hsr_slave_0 [ 863.886798] protocol 88fb is buggy, dev hsr_slave_1 [ 863.899055] binder: 29553:29554 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 863.916057] binder: undelivered TRANSACTION_ERROR: 29201 03:22:07 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x8, 0x0, &(0x7f00000003c0)=[@acquire], 0xa0, 0x0, &(0x7f00000004c0)="63d8b801eec8e5083da00b456a4c46428eec7a372251a78effe0b6199328c1020b601b4bc618e037d7242df6d47850507c81b0386c7d43aea9bd5faa1a7e23e2e97f718525a6301903ed2c9075656349beb8e9229be6517fcb86070f95562abf6f413ef62e3e890ef2eba1ee99fc69d811a7cf8f4c2405b62e6c0569801fc5eea7a0ba9c252860a71f5e7515023f769c67c77d77f5908af66f6bbf0870ab2f61"}) 03:22:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) [ 864.154446] binder: 29569:29571 Acquire 1 refcount change on invalid ref 0 ret -22 [ 864.174526] binder: 29570:29572 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 864.262101] protocol 88fb is buggy, dev hsr_slave_0 [ 864.267815] protocol 88fb is buggy, dev hsr_slave_1 03:22:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x7, 0x6, @dev={[], 0x27}}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="052300d955d149ffffff000008004067200fcce3f093a60a064d190f609afaabe3250ccfcc717373e2", 0x29, 0x0, 0x0, 0x0) 03:22:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0x14, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fa56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r2, 0x0) 03:22:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) 03:22:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x23c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x402c5342, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "2a341ed01747dac5", "b040bb6a52e68374cb67b6924ebb170f5623790ad613776365d6340e816bcd53"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 864.428616] binder: 29577:29581 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 864.438137] binder: 29578:29579 BC_FREE_BUFFER u0000000000000000 no match [ 864.445298] binder: 29578:29579 Acquire 1 refcount change on invalid ref 3 ret -22 03:22:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) [ 864.582319] protocol 88fb is buggy, dev hsr_slave_0 [ 864.588063] protocol 88fb is buggy, dev hsr_slave_1 03:22:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000200)=[@clear_death={0x40046307, 0x0, 0x40086303}], 0x0, 0x0, 0x0}) 03:22:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 864.735186] binder: 29603:29604 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 864.744221] protocol 88fb is buggy, dev hsr_slave_0 [ 864.744853] protocol 88fb is buggy, dev hsr_slave_1 03:22:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x4007ffa, 0x0, 0xffffffffffffff06) close(r0) [ 864.779990] binder: 29605 invalid dec weak, ref 91 desc 0 s 1 w 0 [ 864.786573] binder: 29605:29607 BC_FREE_BUFFER u0000000000000000 no match [ 864.819458] binder: 29609:29610 BC_FREE_BUFFER u0000000000000000 no match [ 864.827008] binder: 29609:29610 Acquire 1 refcount change on invalid ref 3 ret -22 03:22:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x50, 0x0, &(0x7f00000003c0)=[@acquire, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}}, @register_looper], 0xa0, 0x0, &(0x7f00000004c0)="63d8b801eec8e5083da00b456a4c46428eec7a372251a78effe0b6199328c1020b601b4bc618e037d7242df6d47850507c81b0386c7d43aea9bd5faa1a7e23e2e97f718525a6301903ed2c9075656349beb8e9229be6517fcb86070f95562abf6f413ef62e3e890ef2eba1ee99fc69d811a7cf8f4c2405b62e6c0569801fc5eea7a0ba9c252860a71f5e7515023f769c67c77d77f5908af66f6bbf0870ab2f61"}) [ 865.061398] binder: 29622:29624 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 865.087140] binder: 29623:29626 Acquire 1 refcount change on invalid ref 0 ret -22 [ 865.142526] protocol 88fb is buggy, dev hsr_slave_0 [ 865.148312] protocol 88fb is buggy, dev hsr_slave_1 03:22:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x7, 0x6, @dev={[], 0x27}}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="052300d955d149ffffff000008004067200fcce3f093a60a064d190f609afaabe3250ccfcc717373e2", 0x29, 0x0, 0x0, 0x0) 03:22:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4007ffa, 0x0, 0x0) close(r0) 03:22:08 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x7, 0x0, &(0x7f0000000200)=[@clear_death={0x40046306}], 0x0, 0x0, 0x0}) 03:22:08 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000200)=[@clear_death={0x40046307, 0x0, 0x40086303}], 0x0, 0x0, 0x0}) [ 865.496121] binder: BINDER_SET_CONTEXT_MGR already set [ 865.501780] binder: 29637:29643 ioctl 40046207 0 returned -16 [ 865.524008] binder: 29641:29644 Acquire 1 refcount change on invalid ref 0 ret -22 [ 865.536372] binder: 29637:29643 BC_FREE_BUFFER u0000000000000000 no match [ 865.568990] binder: 29641:29644 BC_FREE_BUFFER u0000000000000000 no match 03:22:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @link_local}, 0x8, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{}, {0x0, @random="7eb1d5afe48f"}, 0x1a, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) 03:22:08 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:08 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000300)={0x10, 0x0, &(0x7f0000000200)=[@clear_death={0x40046307, 0x0, 0x40086303}], 0x0, 0x0, 0x0}) 03:22:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4007ffa, 0x0, 0x0) close(r0) 03:22:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x7, 0x6, @dev={[], 0x27}}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="052300d955d149ffffff000008004067200fcce3f093a60a064d190f609afaabe3250ccfcc717373e2", 0x29, 0x0, 0x0, 0x0) 03:22:09 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) mq_notify(r1, &(0x7f00000001c0)={0x0, 0x2a, 0x4, @thr={&(0x7f0000000100)="e42edaf396", 0x0}}) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@window={0x3, 0x7fffffff, 0xffffffff}, @mss={0x2, 0x3}, @window={0x3, 0xff, 0x1f69}, @window={0x3, 0x48, 0x8}], 0x4) socketpair$unix(0x1, 0x205, 0x0, &(0x7f00000002c0)) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:22:09 executing program 2: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:09 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000200)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 03:22:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4007ffa, 0x0, 0x0) close(r0) 03:22:09 executing program 2: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:09 executing program 2: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c6300000b63000012634840"], 0x0, 0x0, 0x0}) 03:22:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) close(r0) 03:22:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000580)={0x58, 0x0, &(0x7f00000003c0)=[@free_buffer, @acquire={0x40046305, 0x3}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:22:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 867.006562] binder_thread_write: 2 callbacks suppressed [ 867.006585] binder: 29726:29728 BC_FREE_BUFFER u0000000000000000 no match [ 867.019264] binder_thread_write: 6 callbacks suppressed [ 867.019291] binder: 29726:29728 Acquire 1 refcount change on invalid ref 3 ret -22 [ 867.032679] binder_transaction: 12 callbacks suppressed [ 867.032720] binder: 29726:29728 got reply transaction with no transaction stack [ 867.045742] binder_transaction: 12 callbacks suppressed [ 867.045776] binder: 29726:29728 transaction failed 29201/-71, size 0-0 line 2741 03:22:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x7, 0x6, @dev={[], 0x27}}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="052300d955d149ffffff000008004067200fcce3f093a60a064d190f609afaabe3250ccfcc717373e2", 0x29, 0x0, 0x0, 0x0) 03:22:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000006000)={{0x2, 0x0, @rand_addr=0xfdfdffff}, {0x0, @random="7eb1d5afe48f"}, 0x1a, {0x2, 0x0, @local}, 'veth0_to_team\x00'}) 03:22:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:22:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="050300000100baffffffffff8100", 0xe, 0x0, 0x0, 0x0) 03:22:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffe36) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff4e) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) close(r0) [ 867.302681] binder_release_work: 11 callbacks suppressed [ 867.302721] binder: undelivered TRANSACTION_ERROR: 29201 03:22:10 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e00000018008100e00f80ecdb4cb92e0a480e181e0cd300e8bd6efb120008000e0010000000000002de00000000", 0x2e}], 0x1}, 0x0) [ 867.465305] binder: 29746:29747 ioctl c0306201 0 returned -14 [ 867.477533] ================================================================== [ 867.484950] BUG: KMSAN: uninit-value in batadv_interface_tx+0x908/0x1e40 [ 867.491822] CPU: 0 PID: 29745 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #2 [ 867.499024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 867.508389] Call Trace: [ 867.511018] dump_stack+0x173/0x1d0 03:22:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 867.514689] kmsan_report+0x12e/0x2a0 [ 867.518550] __msan_warning+0x82/0xf0 [ 867.522396] batadv_interface_tx+0x908/0x1e40 [ 867.526973] ? batadv_softif_is_valid+0xb0/0xb0 [ 867.531686] dev_hard_start_xmit+0x607/0xc40 [ 867.536185] __dev_queue_xmit+0x2e42/0x3bc0 [ 867.540587] dev_queue_xmit+0x4b/0x60 [ 867.544418] ? __netdev_pick_tx+0x1270/0x1270 [ 867.548948] packet_sendmsg+0x8306/0x8f30 [ 867.553190] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 867.558652] ? compat_packet_setsockopt+0x360/0x360 [ 867.563742] __sys_sendto+0x8c4/0xac0 [ 867.567633] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 867.573130] ? prepare_exit_to_usermode+0x114/0x420 [ 867.578187] ? syscall_return_slowpath+0x50/0x650 [ 867.583070] __se_sys_sendto+0x107/0x130 [ 867.587183] __x64_sys_sendto+0x6e/0x90 [ 867.591196] do_syscall_64+0xbc/0xf0 [ 867.594971] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 867.600192] RIP: 0033:0x457ec9 [ 867.603415] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 867.622338] RSP: 002b:00007fdf68929c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 867.630080] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457ec9 [ 867.637373] RDX: 000000000000000e RSI: 0000000020000180 RDI: 0000000000000003 [ 867.644663] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 867.651985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdf6892a6d4 [ 867.659282] R13: 00000000004c53f5 R14: 00000000004d8ef0 R15: 00000000ffffffff [ 867.666596] [ 867.668233] Uninit was created at: [ 867.671810] kmsan_internal_poison_shadow+0x92/0x150 [ 867.676941] kmsan_kmalloc+0xa6/0x130 [ 867.680770] kmsan_slab_alloc+0xe/0x10 [ 867.684687] __kmalloc_node_track_caller+0xe18/0x1030 [ 867.689925] __alloc_skb+0x309/0xa20 [ 867.693668] alloc_skb_with_frags+0x1c7/0xac0 [ 867.698212] sock_alloc_send_pskb+0xafd/0x10e0 [ 867.702825] packet_sendmsg+0x661a/0x8f30 [ 867.707013] __sys_sendto+0x8c4/0xac0 [ 867.710847] __se_sys_sendto+0x107/0x130 [ 867.714951] __x64_sys_sendto+0x6e/0x90 [ 867.718959] do_syscall_64+0xbc/0xf0 [ 867.722732] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 867.727940] ================================================================== [ 867.735318] Disabling lock debugging due to kernel taint [ 867.740788] Kernel panic - not syncing: panic_on_warn set ... [ 867.746725] CPU: 0 PID: 29745 Comm: syz-executor0 Tainted: G B 4.20.0-rc7+ #2 [ 867.755318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 867.764685] Call Trace: [ 867.767328] dump_stack+0x173/0x1d0 [ 867.771064] panic+0x3ce/0x961 [ 867.774347] kmsan_report+0x293/0x2a0 [ 867.778202] __msan_warning+0x82/0xf0 [ 867.782052] batadv_interface_tx+0x908/0x1e40 [ 867.786617] ? batadv_softif_is_valid+0xb0/0xb0 [ 867.791329] dev_hard_start_xmit+0x607/0xc40 [ 867.795808] __dev_queue_xmit+0x2e42/0x3bc0 [ 867.800210] dev_queue_xmit+0x4b/0x60 [ 867.804051] ? __netdev_pick_tx+0x1270/0x1270 [ 867.808582] packet_sendmsg+0x8306/0x8f30 03:22:10 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 867.812819] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 867.818280] ? compat_packet_setsockopt+0x360/0x360 [ 867.823334] __sys_sendto+0x8c4/0xac0 [ 867.827209] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 867.832715] ? prepare_exit_to_usermode+0x114/0x420 [ 867.837766] ? syscall_return_slowpath+0x50/0x650 [ 867.842647] __se_sys_sendto+0x107/0x130 [ 867.846785] __x64_sys_sendto+0x6e/0x90 [ 867.850798] do_syscall_64+0xbc/0xf0 [ 867.854549] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 867.856430] IPv6: NLM_F_CREATE should be specified when creating new route [ 867.859762] RIP: 0033:0x457ec9 [ 867.859783] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 867.859795] RSP: 002b:00007fdf68929c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 867.859815] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457ec9 [ 867.859827] RDX: 000000000000000e RSI: 0000000020000180 RDI: 0000000000000003 [ 867.859840] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 867.859852] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdf6892a6d4 [ 867.859864] R13: 00000000004c53f5 R14: 00000000004d8ef0 R15: 00000000ffffffff [ 867.868162] Kernel Offset: disabled [ 867.937872] Rebooting in 86400 seconds..