[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.537535][ T30] audit: type=1800 audit(1572396218.599:25): pid=11830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.560481][ T30] audit: type=1800 audit(1572396218.619:26): pid=11830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.596095][ T30] audit: type=1800 audit(1572396218.649:27): pid=11830 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.35' (ECDSA) to the list of known hosts. 2019/10/30 00:43:54 fuzzer started 2019/10/30 00:43:59 dialing manager at 10.128.0.26:45217 2019/10/30 00:43:59 syscalls: 2431 2019/10/30 00:43:59 code coverage: enabled 2019/10/30 00:43:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/30 00:43:59 extra coverage: enabled 2019/10/30 00:43:59 setuid sandbox: enabled 2019/10/30 00:43:59 namespace sandbox: enabled 2019/10/30 00:43:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/30 00:43:59 fault injection: enabled 2019/10/30 00:43:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/30 00:43:59 net packet injection: enabled 2019/10/30 00:43:59 net device setup: enabled 2019/10/30 00:43:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 00:47:18 executing program 0: timer_create(0xe76a7d66e0b1ab59, 0x0, &(0x7f00000000c0)) syzkaller login: [ 303.165500][T11993] IPVS: ftp: loaded support on port[0] = 21 [ 303.318163][T11993] chnl_net:caif_netlink_parms(): no params data found [ 303.376830][T11993] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.384161][T11993] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.392973][T11993] device bridge_slave_0 entered promiscuous mode [ 303.403070][T11993] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.410251][T11993] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.419105][T11993] device bridge_slave_1 entered promiscuous mode [ 303.453722][T11993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.466538][T11993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.500210][T11993] team0: Port device team_slave_0 added [ 303.509562][T11993] team0: Port device team_slave_1 added [ 303.637616][T11993] device hsr_slave_0 entered promiscuous mode [ 303.783012][T11993] device hsr_slave_1 entered promiscuous mode [ 304.144616][T11993] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.151950][T11993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.159742][T11993] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.167006][T11993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.323823][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.353103][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.518316][T11993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.586151][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.595074][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.609486][T11993] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.647824][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.657387][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.667451][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.674693][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.743857][T11993] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.754368][T11993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.784770][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.794660][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.803808][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.810992][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.819529][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.829897][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.840047][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.850005][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.859711][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.869780][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.879505][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.888819][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.898612][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.907983][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.009132][T11993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.243892][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.253098][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:47:21 executing program 0: semop(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) clock_gettime(0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x6, 0x0, 0x7, 0x8, 0x1f, 0x7}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr="000010000002120000f9ff1f00"}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[]}}, 0x40800) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={r7, @empty, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) fcntl$getownex(r5, 0x10, 0x0) 00:47:21 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getpeername(r0, 0x0, 0x0) [ 305.523973][T12032] devpts: called with bogus options 00:47:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 00:47:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) [ 305.660511][T12038] debugfs: File '12037' in directory 'proc' already present! 00:47:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000280), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r0, &(0x7f0000000000), &(0x7f0000000580)}, 0x20) 00:47:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="e843"], 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.943518][T12050] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:47:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='k', 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="200000000044d3f5148eef34a800000002000000000000000000ffff00000000180000000000000084000000205900"/56], 0x38}], 0x1, 0x0) 00:47:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000180)={0x9, 0x7, 0x4, 0x3, 0xcb39, 0x20}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x44, "98f3f57e87b6c968e4dd6eacd768ddd925dcb9ca9fe1a43f457d0a725f18e05046bc30674d2d824f583c736883b88e5090644e5874fa4a38aaa6e68738cb954df926f2dd"}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000240)={[0x400000000100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) r7 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r7, r8) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000000100)) 00:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) r7 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r7, r8) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000000100)) 00:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) r7 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r7, r8) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000000100)) 00:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) r7 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r7, r8) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000000100)) 00:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) r7 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r7, r8) 00:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) 00:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) 00:47:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) ioctl$DRM_IOCTL_CONTROL(r6, 0x40086414, &(0x7f0000000480)={0x3}) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x2140, 0x0) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000280)=""/122) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 00:47:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x159400, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/186) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x5, 0x4, 0x9, 0x1, 0x14, 0x80, 0x7f, 0x1c, 0x31, 0x400, 0x4, 0x3f}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x1803, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000280)={r2, &(0x7f0000000240)=""/43}) r3 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) r4 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000400)='highspeed\x00', 0xa) ioctl$TCSBRKP(r3, 0x5425, 0xa1) r5 = open(&(0x7f0000000440)='./file0\x00', 0x4b67283720828107, 0x101) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000480)={0x2, 0x200, 0x7, 0xa78d, 0x7, 0x6}) r6 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0xbba, 0x200) write$cgroup_pid(r6, &(0x7f0000000500), 0x12) r7 = syz_open_dev$amidi(&(0x7f0000000540)='/dev/amidi#\x00', 0x5e2, 0x276480) openat$cgroup_procs(r7, &(0x7f0000000580)='cgroup.procs\x00', 0x2, 0x0) r8 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x100000001, 0x200040) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000600)=r8, 0x4) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x400000, 0x0) ioctl$TIOCSLCKTRMIOS(r9, 0x5457, &(0x7f0000000680)) pipe2(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$HIDIOCGDEVINFO(r10, 0x801c4803, &(0x7f0000000700)=""/32) r11 = dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$inet_opts(r11, 0x0, 0x4, &(0x7f0000000740)="47f93c8588c5b2c7767e583c907796acde6b15aa196b56f76adf8e96ed8c1d34c711d6508f48c777a7eef2e579931acf5e728f509559984711a7f1217d593c2c2be0cd90a245b991b48ac775ae9cc63a133de5b0328d638385cc7289d5ffb72b283ae2a89a311fe292a023313a5bd01f7abfa8f157c5cbb41fbbbc85cf0b35b9ebe5e48859620cedef793331945d2edcc44fe0a22fbbcc477d5f7dae1f44848c3a37d10d9d4bf5f0cdb8a6f157d362215ab5f5581cedd64b72a30baa64bee3f92ffaea3b862f832f26bc245292e8eb89d2409fb9a5a252ed0b3f77", 0xdb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000840)={0x0, 0x800, 0x10}, 0xc) syz_emit_ethernet(0x105, &(0x7f0000000880)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, [{[{0x9100, 0x7, 0x1, 0x3}], {0x8100, 0x2, 0x1, 0x2}}], {@llc_tr={0x11, {@llc={0xbc, 0x6, "cf9f", "0fd9d7b6269d188624effd8e6b855b1f466993e09b916f56efa4e6acd30cfd732616935901210f2c7d7719825d89c4312e86f3e29bd586e24426c3dbe9ad85740db7d264a9965023d0aba2c07562b0c2939898d867796262796d2d4c16fd4b2a74a1df5b828fd4d13d44c8e191cbb06a561934429fa43705c8fcc8dec4d8c81dfea66a1cf3d9b87cbb79600719b2d479ddcce55e43f053809e740dd0f8fafb5e2d879fcd697a1eba51715b373162c4f7fa87e52799a23898b2b85d962f36c52b00599530939c71b832c6bbf957c4546a27647b3ec78da2331faeca73d9478ea76b4e14bef1cd1575b6f46b"}}}}}, 0x0) r12 = syz_open_dev$vbi(&(0x7f00000009c0)='/dev/vbi#\x00', 0x1, 0x2) r13 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/video1\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r13, &(0x7f0000000a40)={0x40002008}) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') ioctl$HIDIOCGREPORTINFO(r3, 0xc00c4809, &(0x7f0000000300)={0x2, 0x200}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 308.927135][T12142] IPVS: ftp: loaded support on port[0] = 21 00:47:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netfilter\x00') setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 309.127999][T12142] chnl_net:caif_netlink_parms(): no params data found [ 309.187867][T12142] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.195182][T12142] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.204053][T12142] device bridge_slave_0 entered promiscuous mode [ 309.215159][T12142] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.222430][T12142] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.231221][T12142] device bridge_slave_1 entered promiscuous mode [ 309.284450][T12142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.301653][T12142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:47:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 309.339417][T12142] team0: Port device team_slave_0 added [ 309.349063][T12142] team0: Port device team_slave_1 added [ 309.438348][T12142] device hsr_slave_0 entered promiscuous mode [ 309.473386][T12142] device hsr_slave_1 entered promiscuous mode [ 309.593027][T12142] debugfs: Directory 'hsr0' with parent '/' already present! 00:47:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 309.784240][T12142] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.791486][T12142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.799342][T12142] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.806613][T12142] bridge0: port 1(bridge_slave_0) entered forwarding state 00:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 310.159364][T12142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.169428][ T31] bridge0: port 1(bridge_slave_0) entered disabled state 00:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 310.213920][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.266951][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.334230][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.342839][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.377076][T12142] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.411542][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.423030][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.431947][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.439203][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state 00:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 310.555777][T12142] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.566699][T12142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.596541][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.606171][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.615260][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.622510][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.631775][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.641823][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.651851][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.661756][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.671369][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.681333][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.690783][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.700065][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.709719][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.718943][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.780932][T12142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.033939][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.043053][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:47:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:27 executing program 1: r0 = memfd_create(&(0x7f0000000080)='[[\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) r2 = socket$isdn(0x22, 0x2, 0x21) r3 = socket$isdn(0x22, 0x2, 0x11) dup2(r2, r3) r4 = fcntl$dupfd(r0, 0x0, r2) socket$tipc(0x1e, 0x7, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f00000003c0)={0x8001, 0x18, 0x0, 0xffffffffffffffff}) write$P9_RAUTH(r4, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x9e, 0x0, 0x3}}, 0x14) write$binfmt_script(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000098db541dcd9ae065172d63aa2a9d529fcd3fba98b151f6d932e43289a82acec24f08d63f1ce9056406777a46a5719f3d1319b894ec93b679ad77f4927e14cc48d0bd85e4d198439540ea498588b8e4f9ab61e35bd2fc955c7063117195223933fdd2aa840eb8f68c5c0f2d3bfd7c604df3017da454e7b4ab73a91673e30e767a8007f61eaaf98b68c827b797f92946b291eac0a6d4b526d859fd751d51d3d0572a09b49fef977fd99a5dcb19036e3d3777cbc5eba8ac91b2fb5b54243d9c692b1cc39371297aab079e0c87e07e23c00"/224], 0xe0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x5) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000000c0)={'bridge0\x00', {0x2, 0x4e24, @multicast1}}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 00:47:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 311.305774][T12209] delete_channel: no stack 00:47:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 311.416368][T12208] delete_channel: no stack [ 311.435533][T12209] delete_channel: no stack [ 311.495794][T12217] delete_channel: no stack 00:47:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x4c}}, 0x0) r1 = gettid() ioprio_set$pid(0x2, r1, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0xe38fedb425dc9ae, 0x2, 0x3ff, 0x6, r1}) 00:47:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 311.663100][T12229] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.684675][T12229] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:47:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 00:47:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:27 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket(0x1, 0x2, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='\x03\x00\x8e\x8a\xff\xff\xff\xf9u\x81use#\x00', 0x2, 0x539083) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000600)={'bond0\x00'}) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='/dev/input/mouse#\x00', r0}, 0x10) 00:47:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 312.092709][T12249] device bond0 entered promiscuous mode [ 312.098438][T12249] device bond_slave_0 entered promiscuous mode [ 312.105610][T12249] device bond_slave_1 entered promiscuous mode [ 312.115231][T12249] 8021q: adding VLAN 0 to HW filter on device bond0 00:47:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 312.149456][T12245] device bond0 left promiscuous mode [ 312.154968][T12245] device bond_slave_0 left promiscuous mode [ 312.161316][T12245] device bond_slave_1 left promiscuous mode 00:47:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 312.352562][T12249] device bond0 entered promiscuous mode [ 312.358206][T12249] device bond_slave_0 entered promiscuous mode [ 312.364983][T12249] device bond_slave_1 entered promiscuous mode [ 312.374387][T12249] 8021q: adding VLAN 0 to HW filter on device bond0 00:47:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:28 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 312.579678][T12262] IPVS: ftp: loaded support on port[0] = 21 00:47:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:29 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 313.531178][T12292] IPVS: ftp: loaded support on port[0] = 21 00:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:30 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 314.421495][T12320] IPVS: ftp: loaded support on port[0] = 21 00:47:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x0, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x0, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:31 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 315.319912][T12354] IPVS: ftp: loaded support on port[0] = 21 00:47:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x0, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:32 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 316.229039][T12386] IPVS: ftp: loaded support on port[0] = 21 00:47:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:32 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x120) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) clock_settime(0x3, &(0x7f0000000080)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100)={0x0, 0x7530}, 0x10) write$FUSE_OPEN(r1, &(0x7f0000000140)={0x20, 0x0, 0x1, {0x0, 0x10}}, 0x20) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000180)={0x10, 0xfffffffb, {0x55, 0x484, 0x0, {0xff00, 0x9}, {0x34, 0x20}, @const={0x2, {0x401, 0x8000, 0x6, 0x928}}}, {0xac, 0x6, 0xfff8, {0x4, 0x5}, {0x8000, 0x5}, @ramp={0x40, 0x660, {0x40, 0x1, 0x1f, 0x4f}}}}) sync() seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x1) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000240)={0x7, 0x1000}) keyctl$clear(0x7, 0xfffffffffffffff8) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000280)=0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xc6, 0x0, 0x40, "c06cf0c4cd2e940cc984bc56ebcbc91e", "b9d8410262d70f0cf557e1babb90cb31ead3134d34a22e90589a718b6612fff8918e134a53fcb0b9c335232203a88c01edf57d12966730a290f74b7416bc913f31ef50d686e56a7fc0f4246274790bba05c91e7b620b51fd36e88b75cd430510bfa01d0411ae7982d3690004d00743e56bd16f3c585fef5d54b2ab1967d6d76b06b279fcf5db9f3e48fbd299ee2cbc0fa620ab052ebd2399fccdfa62f37196e302543adba57fa0ec443384950c14490413"}, 0xc6, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000400)={0x400000, 0x401, 0x80, {}, 0xa9, 0x4}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000640)={0x0, 0x36ee335724f6abc9, 0x29, 0x8, @buffer={0x0, 0x3a, &(0x7f0000000480)=""/58}, &(0x7f00000004c0)="b766679a382cecfb58da69f277da77667f13128f4d0b8afd061a1f88f745890177e40799bf71b189d5", &(0x7f0000000500)=""/194, 0x8, 0x22, 0x1, &(0x7f0000000600)}) r3 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x2000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000700)={{{@in, @in6=@mcast1}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000800)=0xe8) write$ppp(r0, &(0x7f0000000840)="7c2cb42a0d8fa2ef1e8bc4efd856a6fd6c30bfaa3ac5aea41efe865ecee50e443cc719dbd042b073fe8eaafa50b845e6ddf8feb3a9df7a0d692d3167da84c8068cb8d226dd7fa5a1ff758d0d52941efc5d336693d5cdfb458bd5d4c116f89906cc7302db786acb0e4918be6d7105c19de91140f568f04eec1032a55fb2397071fb98e031f23bcc069e263b9981015c3c99804dd876282b0409144dfd8e332812ef8968cf1211c5027850d550176dedfd94dc52096486a6016cf059891d88d2a28ef868b428583417b8eddfaa589810cc0c5506207f556e4b60b9a2d14be90685639b82fe", 0xe4) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000940)={0x20, 0x3, 0x80, 0xed, 0x7}) r4 = syz_open_dev$mouse(&(0x7f0000000980)='/dev/input/mouse#\x00', 0x7, 0x400) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000009c0)) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000d40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x840000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000ac0)={0x214, r6, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x11c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ab1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xacfe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfa7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1901}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd3f5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffac44}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff39c3}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x33d6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000d80)={0x80000000, 0xc, "d4b87e94414accb7dec425151a35d9aba943ced776bd28c416fbabffdb385229", 0x0, 0xb8, 0x3, 0x80000000, 0x3, 0x7fffffff, 0x7ff, 0xfff, [0x200, 0x7f, 0x4, 0x10001]}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000e80)=0x0) setpriority(0x7, r7, 0x6) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/vcs\x00', 0x8000, 0x0) ioctl$KVM_GET_DEBUGREGS(r8, 0x8080aea1, &(0x7f0000000f00)) [ 316.542885][T12395] IPVS: ftp: loaded support on port[0] = 21 00:47:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 317.056960][T12409] IPVS: ftp: loaded support on port[0] = 21 00:47:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 317.261280][T12409] chnl_net:caif_netlink_parms(): no params data found 00:47:33 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 317.448488][T12409] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.456070][T12409] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.464979][T12409] device bridge_slave_0 entered promiscuous mode [ 317.490107][T12420] IPVS: ftp: loaded support on port[0] = 21 [ 317.494969][T12409] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.503363][T12409] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.511962][T12409] device bridge_slave_1 entered promiscuous mode 00:47:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 317.588703][T12409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.624741][T12409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.718272][T12409] team0: Port device team_slave_0 added [ 317.729297][T12409] team0: Port device team_slave_1 added 00:47:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 317.827032][T12409] device hsr_slave_0 entered promiscuous mode [ 317.863156][T12409] device hsr_slave_1 entered promiscuous mode [ 317.934565][T12409] debugfs: Directory 'hsr0' with parent '/' already present! 00:47:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 318.106187][T12409] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.113573][T12409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.121322][T12409] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.128645][T12409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.279282][T12313] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.352714][T12313] bridge0: port 2(bridge_slave_1) entered disabled state 00:47:34 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x40) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 318.581315][T12459] IPVS: ftp: loaded support on port[0] = 21 [ 318.640782][T12409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.717607][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.726746][ T3383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.741211][T12409] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.816820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.826736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.835734][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.842995][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.927589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.937154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.946242][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.953530][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.962948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.973133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.983131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.992958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.002320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.011883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.056985][T12409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.067521][T12409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.199395][T12409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.350295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.359826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.368914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.378620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.387990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.584782][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:47:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:36 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:36 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x48a8a0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) linkat(r0, &(0x7f0000000380)='./file0\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x1e00) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r3, &(0x7f0000000000), 0x19) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x24000, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000300)={0x36, 0x2a, 0x8, 0x13, 0x9, 0x9, 0x0, 0x8e}) sendmmsg(r3, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="443d1fbc8d398298f119bbb986f7c755120eb7dbe8840dcd979cc5017b38850bd6160ac41bc2d806342d7f0e5d1e9751eea68d6adf32b53835bc54c95168a9e6ab072e8fadc5b8a39bdc8c3ad5fdb70b591d94a909ae0457202efeb33fae0a1b5cd1766659848d99addbfe0042ff", 0x6e}, {&(0x7f0000000140)="63fe940d7cd1139fcbbe2e216727f77c7b6b739b6d6686655c761759aa626d130a6595d0a13aed26db6362a5d14b4234a5a342689567e097cb28d5375fcd344c970d4fbb8a2d789ad7433af0c85a0c30f71c11cd9afe65990fd4999e9aaa83c59f3992f7518562031455acacc814f9b1aecdaeda3fceef408cc2dfddc1d73487e755665df844667a4a2a5cf323ca715e93f6bdb398abe0a14c277d6c283b6a0d37219c39ddec768d619044ef29a0d6b8cb899ed2027e19275ea33660e039d577e47971f2ff31c3", 0xc7}, {&(0x7f0000000040)="ffc224ecc9ee5fb0c8015ae53b7e80c35c80dbb1af8f50813cd9117cf6889be2c390f83405fd3f519129", 0x2a}], 0x3, &(0x7f0000002780)=[{0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "f48f6d5dde75bd51a151443c8de54e8b621e02fb6038dbfe8ff56b6ac2a2e46546bb81ec37b7fea57a4e5580547b4c1aef41b841ee"}, {0xf8, 0x0, 0x0, "fd3d4dcd3bb5d2aa2884aaba42340197939bc351ec8fd8059feaa720abb6455c9c78be7bf65e70a0eda161e80631c8c883238a26d109d7e2443c0e2800beb5531dfc7e48a6b6e4f1473b65b54554627abcf794a80afd31edaca5e6f8c0f4cea0132970e4442f135a7e51e518b7d588c407310d8b60afc67fabed2d2ef45c6640c4a881db06ebf74428cc4ca77109b8c2a03db99fad03c2b7ee68635190aab188821829ded45533d0b9012efd1622c635fb58730b6922448beef6910a6217751cfd9381dcaf6b4e8b050fc1f9627c18162ec4c246779710634a3d04c30a4466b7529b93e4"}, {0x108, 0x0, 0x0, "7201a1ef67f22707d64f1bdfda42fd9b2502fdcb744e749640733e28b1d62eece816f304fa93c4c27c38a3ad0d823a74623594a59ac33303574aa73340bb663034ab1089ac53aac04296a75325d2120f4f6325a958a5d340778a56b5dd04486387554064b880a34cab9af3229dce15e92b799f1da0cfa30af1cbe60cdc482b838bb65981f47f81ea4b5147774e80b7b6596b4a7e5034fd11a2d99ea076ce7ca6f7d1560f2923e96b52d58d44be1c27bf5cae80f57e6a9de4a055fe3f40237039e9e0db67c8ea96940b86f45b0830dc22c7764826a4824d8cba2dd7c53fb8eec7205ec535f63936bf438620bff7f7d894d3b9"}, {0x1010, 0x0, 0x0, "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"}, {0x88, 0x0, 0x0, "933342c0237350f50f79cd94ce9c62cd0c4455573ee88aa2765d835320c7b8e7ebbe18d83803637f740352daece562628359838b2b1d7e3fd7aff972ed772609a43380bc45632b1835a6ba84565f94fabc7ee58fe90857763a2ddffacd90c632f1fbdcad804ab8210ca2b063e189373c43c877937ca85c58"}, {0xb8, 0x0, 0x0, "28c49b72a44217ad8f954fb12a5967b3383ea6d81d9b0b8a72c2616ff96a8e04530382c1d2597b2cd3e7e857aa6cb6c51bc279cf74d5084e2618fffaac0efbc447322534ddc0e8177175b3e022d3f95489d20065733dde917290a8f3dad317a2f4b61c03908b85c129b742a58f3f7dc4c6d403e518f192afe529e6f85c274180c7a4d1fc3faa1df00eeb920916ed816abecb37b525afe4a3d9f7d0553578b37660b5"}], 0x23a8}}], 0x2fe, 0x0) [ 320.272673][T12479] IPVS: ftp: loaded support on port[0] = 21 00:47:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)='U', 0x1}], 0x1}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='teql0\x00'}) openat$cgroup_type(r1, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) 00:47:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2fbd66e2979732bb, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x1ff, 0xffffffffffff0d4f, 0xfffffffffffffffc, 0x6]}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100000001) 00:47:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:37 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) r1 = socket$isdn(0x22, 0x2, 0x21) clock_gettime(0x0, &(0x7f0000008100)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007ec0)=[{{&(0x7f0000000280)=@ax25={{0x3, @rose}, [@remote, @netrom, @remote, @null, @rose, @null, @bcast, @netrom]}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000300)=""/72, 0x48}, {&(0x7f0000000380)=""/113, 0x71}, {&(0x7f0000000400)=""/145, 0x91}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)}, {&(0x7f0000001500)=""/224, 0xe0}, {&(0x7f0000001600)=""/64, 0x40}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x8, &(0x7f00000026c0)=""/184, 0xb8}, 0x80000001}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002780)=""/107, 0x6b}, {&(0x7f0000002800)=""/48, 0x30}, {&(0x7f0000002840)=""/90, 0x5a}, {&(0x7f00000028c0)=""/124, 0x7c}, {&(0x7f0000002940)=""/245, 0xf5}, {&(0x7f0000002a40)=""/70, 0x46}, {&(0x7f0000002ac0)=""/60, 0x3c}, {&(0x7f0000002b00)=""/76, 0x4c}], 0x8, &(0x7f0000002c00)=""/180, 0xb4}, 0x200}, {{&(0x7f0000002cc0)=@caif=@util, 0x80, &(0x7f0000003200)=[{&(0x7f0000002d40)=""/9, 0x9}, {&(0x7f0000002d80)=""/213, 0xd5}, {&(0x7f0000002e80)=""/181, 0xb5}, {&(0x7f0000002f40)=""/57, 0x39}, {&(0x7f0000002f80)=""/73, 0x49}, {&(0x7f0000003000)=""/252, 0xfc}, {&(0x7f0000003100)=""/201, 0xc9}], 0x7, &(0x7f0000003280)=""/182, 0xb6}, 0xd83}, {{&(0x7f0000003340)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000033c0)=""/96, 0x60}, {&(0x7f0000003440)=""/248, 0xf8}, {&(0x7f0000003540)=""/159, 0x9f}, {&(0x7f0000003600)=""/146, 0x92}], 0x4}, 0x4}, {{&(0x7f0000003700)=@isdn, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003780)=""/231, 0xe7}, {&(0x7f0000003880)=""/121, 0x79}, {&(0x7f0000003900)=""/168, 0xa8}, {&(0x7f00000039c0)=""/150, 0x96}], 0x4, &(0x7f0000003ac0)=""/4096, 0x1000}, 0xf8000000}, {{&(0x7f0000004ac0)=@caif=@rfm, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004b40)=""/199, 0xc7}, {&(0x7f0000004c40)}, {&(0x7f0000004c80)=""/197, 0xc5}], 0x3}, 0xee1f}, {{&(0x7f0000004dc0)=@hci, 0x80, &(0x7f0000005040)=[{&(0x7f0000004e40)=""/130, 0x82}, {&(0x7f0000004f00)=""/89, 0x59}, {&(0x7f0000004f80)=""/141, 0x8d}], 0x3, &(0x7f0000005080)=""/4096, 0x1000}, 0x7c18e17e}, {{&(0x7f0000006080)=@tipc=@name, 0x80, &(0x7f0000006640)=[{&(0x7f0000006100)=""/244, 0xf4}, {&(0x7f0000006200)=""/152, 0x98}, {&(0x7f00000062c0)=""/137, 0x89}, {&(0x7f0000006380)=""/208, 0xd0}, {&(0x7f0000006480)=""/172, 0xac}, {&(0x7f0000006540)=""/43, 0x2b}, {&(0x7f0000006580)=""/17, 0x11}, {&(0x7f00000065c0)=""/37, 0x25}, {&(0x7f0000006600)=""/41, 0x29}], 0x9, &(0x7f0000006700)=""/192, 0xc0}, 0x81}, {{&(0x7f00000067c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000007e00)=[{&(0x7f0000006840)=""/52, 0x34}, {&(0x7f0000006880)=""/4096, 0x1000}, {&(0x7f0000007880)=""/73, 0x49}, {&(0x7f0000007900)=""/218, 0xda}, {&(0x7f0000007a00)=""/249, 0xf9}, {&(0x7f0000007b00)=""/206, 0xce}, {&(0x7f0000007c00)=""/115, 0x73}, {&(0x7f0000007c80)=""/130, 0x82}, {&(0x7f0000007d40)=""/178, 0xb2}], 0x9}, 0x3}], 0x9, 0x4, &(0x7f0000008140)={r2, r3+10000000}) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r1, r4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x7}], 0x1c) r5 = socket$isdn(0x22, 0x2, 0x11) dup2(0xffffffffffffffff, r5) r6 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) getpeername$inet(r6, &(0x7f00000014c0)={0x2, 0x0, @multicast2}, &(0x7f0000004c40)=0x10) fsetxattr$security_capability(r5, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x1000, 0xffffffff}, {0x1, 0x4}]}, 0x14, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x1c) [ 321.181451][T12506] delete_channel: no stack 00:47:37 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 321.227768][T12505] delete_channel: no stack [ 321.245332][T12505] delete_channel: no stack [ 321.266522][T12506] delete_channel: no stack [ 321.305371][T12505] delete_channel: no stack [ 321.321455][T12513] IPVS: ftp: loaded support on port[0] = 21 [ 321.353479][T12505] delete_channel: no stack 00:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:37 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="0b37db447271c1e96fee28f5cc82e0f6b0cc2c39000000"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4d3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000006c0)={0x0, 0x8}, &(0x7f0000000700)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000040)=r5, 0x4) sendmmsg$inet_sctp(r1, &(0x7f0000000b40)=[{&(0x7f00000001c0)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000640)=[{&(0x7f00000002c0)="c08bf08d31f6c96b56ae3913a4cf6e073a9839e0de0b50c62392eabc5fd98c96037c5a48e9e005fe163d17d7056354db06e6422f5f8424bbece2af2bfb6af35890069e21a6e2671ecdbd0778fa2428941781fed7204e356c157e3a464a41530d52c434596ac660288e4f4b28cdf2dd3a80d06d0210c2e4bbe2a4164939ed90646f45e534cd7a05743a5721145b9e0cda73dc11fe3231c1cc843dbd969f677e3d01e6b8bd30694a6275654003ce61f466641885dabc1efd93176f6ce7044528ad90357b98de0133d85d1c47d43e", 0xcd}, {&(0x7f00000003c0)="279a928affd4776ff16503d4fdf7259dec4676e45aca9b971f3ad3ab3726cea2146ae884b1548d579e18cc0c0cd47834d92f52967e84dbc9d720920b382cddb5009f06a9cc228ecfca7b45f6b8fabc299267c53da431e4a0e5f0e22ce1a0e42187f7ebfbf09bf76df40e6328c8ebb6dbe5be4981d443e1ac3bd79427ed204e90213ab70e613379d979619b26c019c04b9150ef12e99b82c4d26be161e29af2e408ced69c85b45aec93a947a8548c31f30bceff1088a77f4bf162db5cb1bed61a0e", 0xc1}, {&(0x7f00000004c0)="f508c5b59eadd3c07140067424e87aa1815bfa4bcca14fd61994085d9b948288cd12bc8d1f4f87d8fbf90ac3ef76043918c1e010c8380a6c13ace17d7f2fc17a83b5424f2ca98aa7371c52a1890b3c73056d91756647bd8eb7456cee417811c56d1d93dfd33caf86964caffa089b073c7b089e78451b06b91a7c4fba5e7f723d11611d4860e01fdef15033fa42b2345350a92c25c5dd7178c63fbbd4a1d7ffd825cfa6ae4a2a19a77a5bffa5a5d87f99ab41feb541e1724cd76931", 0xbb}, {&(0x7f0000000240)="7aa8", 0x2}, {&(0x7f0000000580)="2b5c9e7f1e7e80ed0e1c", 0xa}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f00000005c0)="61a092ed85755ec406a5beb829dfda6c0ef30723173acebbf52bb5d5b4d54e92d0d1b092c486ab8a07dedfa7949df2fb1fb321224706dbf0db1f277412a2f14d24aa7c6a67a3b1326da4ca097931861de22c2ce3a8ec", 0x56}], 0x7, &(0x7f0000000740)=[@init={0x18, 0x84, 0x0, {0x755, 0xa0bc, 0x5}}, @sndinfo={0x20, 0x84, 0x2, {0xff, 0x0, 0x3, 0x4800}}, @sndinfo={0x20, 0x84, 0x2, {0x466, 0x8001, 0xfff, 0x4c, r2}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x70, 0x841}, {&(0x7f00000007c0)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000000800)="635014535f9246fda913a4714b78fef46561ccd0ddbfd5e8192d8d559f4590c92725f3871d9fd0f64ba21f39e2c723f40275e5e960f18272938c159e3143168c72f21107fd0da2c22c21467bb4d04731dd89fb4e04bde31518358e57fc8533d8f69af9d7cfb7788e6a9b08d3d633e224e7464a21a4fb7db864ad42974670bae073b8ff40", 0x84}, {&(0x7f00000008c0)="1a819e3f69f51a6b1c0476b873ff3188889d182e59f8e5c05b4bc6125dfae4ff61841f65d3a1deb7d6c8d85a56c76c36d29f748f2e55c1088ab4adf5e220c1e7e14b4e9a633975fb15746a49a2f7ef40a2dfd3f80a8043c0a2e5a3bb46788de79261cd956bbc2cf9b88052fa5d3e083bf13d7906ecd73f222143c6f359133ab4b99dbf69220d18d480c448b08ae34cc12b9e96dc8b01b82a3dd521", 0x9b}, {&(0x7f0000000980)="f710fa5ace01ef724d295f066526a3a2c521b588cc97e913a080c4cc0f3a3ba513378395406d8838933171eebea26435747a535b777be01753cd34e51897e496c04464fe70ac996019751911d41e430233b095107ab305c96a328697733ba7672f3f0f837adb863c44617ed45430be89e022c16d8426798c61f8c549cf9e", 0x7e}], 0x4, &(0x7f0000000a40)=[@dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x9, 0x10005, 0xa74, 0xffff7fff, 0x49, 0x54, 0x7f, r5}}, @init={0x18, 0x84, 0x0, {0xd24, 0x5, 0x80, 0x401}}, @init={0x18, 0x84, 0x0, {0xfffd, 0x6, 0x8, 0x200}}, @sndrcv={0x30, 0x84, 0x1, {0x5eec, 0x8001, 0x8004, 0x1, 0x89, 0x8, 0xfffffffe, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0xd0, 0x8}], 0x2, 0x22b7d585de1c9b9b) close(0xffffffffffffffff) 00:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'vxcan1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) 00:47:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:38 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:38 executing program 2: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) getgid() socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000400)={0x2, 0x1, 0x3f}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000340)={0xf4}) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000180)) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000006c0)={0x7639, 0x327, 0x20}) r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000700), &(0x7f00000003c0)=0x323) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/#c\x00', 0x2, 0x101000) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000280)) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x4, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbfs\xc9\x04\x00\x00\x00\x00\x00evm\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="025fcbff072601d72220000000000000004a58f8b8df8b527b35c503d3f5800a8714c4a3d38d47a8001b072732836e119736d3aa7fd6f5fc3d3870c776d55cb2ae86fe52af9b885998738158e940c6ca38567e97fdddf9b8474a6b8b509ea52540dfab45df652eb872a0ddf075f0ee91eef42e0ee07fb373e0ad2981d5428b8a48fb5ab4f27c560da6954d371df706a18e9a984d285b6447f7980de388fab80fec2ba4ec2b9b6e40323f31d402ba2229845e27d79ef00983a0c8ca5b0943e659ef2c658a4e4c0f5aa379f13a17f23d850b7d32854bb62a1093b6dbd9f49cc379efeb76fd148b552bf213178ac49e59db442062c68de174805031d039e596ea004c31f5407932c8184030faeb690b835638359daa9601be5331e41582db2fdbe6e9a82fb06ec85888ddbd2624c9eed316282089875dc762d8eba0251df0543671db3769eb75b3de14da1be83cbf8af3155a4cfdad66eca4138a081f57c920fd1a24cbf6969594b7d74aa39c8f6b89e58d18ab11a6bdcf3189d3a09f92f6ab6756453f609fa19cc07da46ff6d1ea74367bd2eab719ed64fbd97bcae982ab79e89a"], 0x1, 0x1c48963f684a34b5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)='ztrusted.\x00') recvfrom(r2, &(0x7f0000000600)=""/174, 0xae, 0x2000, 0x0, 0x1a) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e21, 0x3ff, @empty, 0xffffffff}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) ioctl$USBDEVFS_DISCARDURB(r4, 0x550b, &(0x7f0000000740)=0xa0) unshare(0x60020000) [ 322.227165][T12546] IPVS: ftp: loaded support on port[0] = 21 00:47:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 322.495445][ C0] hrtimer: interrupt took 45974 ns [ 322.562340][T12553] IPVS: ftp: loaded support on port[0] = 21 00:47:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:39 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 323.116044][T12568] IPVS: ftp: loaded support on port[0] = 21 [ 323.214613][T12565] IPVS: ftp: loaded support on port[0] = 21 00:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:39 executing program 2: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01800000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x800, 0xffffffff, 0x7, r5}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={r5, 0x8}, 0x0) socket$inet(0x2, 0x400000200080003, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfsd\x00', 0x8494, &(0x7f0000000280)='\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$HIDIOCGFIELDINFO(r8, 0xc038480a, &(0x7f00000002c0)={0x1, 0x3, 0x0, 0x1, 0x4, 0x10001, 0x8000, 0x2, 0x4, 0x1000000, 0x249b, 0x80, 0x800, 0x3}) 00:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:40 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 324.022144][T12595] IPVS: ftp: loaded support on port[0] = 21 00:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:40 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 324.289250][T12605] IPVS: ftp: loaded support on port[0] = 21 00:47:40 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 324.546703][T12621] IPVS: ftp: loaded support on port[0] = 21 00:47:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x800201, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCFLSH(r4, 0x540b, 0x1ff) sendto$inet6(r1, &(0x7f0000000080)="0503000006000000000002000800", 0xe, 0x0, 0x0, 0x0) 00:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:40 executing program 1: unshare(0x60000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 324.897964][T12633] IPVS: ftp: loaded support on port[0] = 21 00:47:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x800201, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCFLSH(r4, 0x540b, 0x1ff) sendto$inet6(r1, &(0x7f0000000080)="0503000006000000000002000800", 0xe, 0x0, 0x0, 0x0) 00:47:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:41 executing program 1: unshare(0x60000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x800201, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCFLSH(r4, 0x540b, 0x1ff) sendto$inet6(r1, &(0x7f0000000080)="0503000006000000000002000800", 0xe, 0x0, 0x0, 0x0) [ 325.202914][T12645] IPVS: ftp: loaded support on port[0] = 21 00:47:41 executing program 1: unshare(0x60000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, 0x0, 0x0) 00:47:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) syz_genetlink_get_family_id$SEG6(0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r2 = socket$isdn(0x22, 0x2, 0x21) r3 = socket$isdn(0x22, 0x2, 0x11) dup2(r2, r3) r4 = socket$isdn(0x22, 0x2, 0x21) r5 = socket$isdn(0x22, 0x2, 0x11) dup2(r4, r5) r6 = fcntl$dupfd(r3, 0x0, r5) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) [ 325.560318][T12659] IPVS: ftp: loaded support on port[0] = 21 [ 325.628384][T12658] delete_channel: no stack [ 325.635115][T12658] delete_channel: no stack [ 325.644444][T12657] delete_channel: no stack [ 325.649195][T12657] delete_channel: no stack [ 325.670874][T12667] delete_channel: no stack 00:47:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, 0x0, 0x0) [ 325.717693][T12657] delete_channel: no stack [ 325.736182][T12657] delete_channel: no stack 00:47:41 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 325.773206][T12657] delete_channel: no stack 00:47:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) syz_genetlink_get_family_id$SEG6(0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r2 = socket$isdn(0x22, 0x2, 0x21) r3 = socket$isdn(0x22, 0x2, 0x11) dup2(r2, r3) r4 = socket$isdn(0x22, 0x2, 0x21) r5 = socket$isdn(0x22, 0x2, 0x11) dup2(r4, r5) r6 = fcntl$dupfd(r3, 0x0, r5) accept$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 00:47:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, 0x0, 0x0) [ 326.079640][T12681] delete_channel: no stack [ 326.107104][T12681] delete_channel: no stack 00:47:42 executing program 0 (fault-call:9 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 326.173222][T12680] delete_channel: no stack [ 326.188318][T12680] delete_channel: no stack [ 326.213331][T12686] FAULT_INJECTION: forcing a failure. [ 326.213331][T12686] name failslab, interval 1, probability 0, space 0, times 1 [ 326.226250][T12686] CPU: 0 PID: 12686 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 326.234226][T12686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.244348][T12686] Call Trace: [ 326.247720][T12686] dump_stack+0x191/0x1f0 [ 326.252143][T12686] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 326.258129][T12686] should_fail+0xa3f/0xa50 [ 326.262655][T12686] __should_failslab+0x264/0x280 [ 326.267781][T12686] should_failslab+0x29/0x70 [ 326.272488][T12686] kmem_cache_alloc+0xd9/0xd20 [ 326.277378][T12686] ? dst_alloc+0x2db/0x900 [ 326.281882][T12686] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 326.287864][T12686] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 326.293835][T12686] dst_alloc+0x2db/0x900 [ 326.298175][T12686] ip_route_output_key_hash_rcu+0x26ff/0x3910 [ 326.304313][T12686] ? __kernel_text_address+0x24f/0x350 [ 326.309877][T12686] ip_route_output_flow+0x1e2/0x3d0 [ 326.315169][T12686] raw_sendmsg+0x1bea/0x4720 [ 326.319855][T12686] ? raw_sendmsg+0xdd1/0x4720 [ 326.324658][T12686] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 326.330811][T12686] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 326.336783][T12686] ? udp_cmsg_send+0x5d0/0x5d0 [ 326.341607][T12686] ? compat_raw_ioctl+0x100/0x100 [ 326.346704][T12686] inet_sendmsg+0x2d8/0x2e0 [ 326.351279][T12686] ? inet_send_prepare+0x600/0x600 [ 326.356456][T12686] sock_write_iter+0x599/0x650 [ 326.361318][T12686] ? sock_read_iter+0x660/0x660 [ 326.366234][T12686] __vfs_write+0xa2c/0xcb0 [ 326.370754][T12686] vfs_write+0x481/0x920 [ 326.375081][T12686] ksys_write+0x265/0x430 [ 326.379488][T12686] __se_sys_write+0x92/0xb0 [ 326.384058][T12686] __x64_sys_write+0x4a/0x70 [ 326.388719][T12686] do_syscall_64+0xb6/0x160 [ 326.393291][T12686] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.399236][T12686] RIP: 0033:0x459f49 [ 326.403175][T12686] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.422856][T12686] RSP: 002b:00007f6885ab2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 326.431321][T12686] RAX: ffffffffffffffda RBX: 00007f6885ab2c90 RCX: 0000000000459f49 [ 326.439379][T12686] RDX: 0000000000000078 RSI: 0000000020000180 RDI: 0000000000000005 [ 326.447383][T12686] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 326.455439][T12686] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6885ab36d4 [ 326.463442][T12686] R13: 00000000004ca5d8 R14: 00000000004e2730 R15: 0000000000000006 00:47:42 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x4) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r3) r4 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\'\'trustedposix_acl_access\x00', r3) r5 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)=@chain={'key_or_keyring:', r5, ':chain\x00'}) 00:47:42 executing program 0 (fault-call:9 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/devT6\x88\xf1lb0\x00', 0x20000, 0x0) r1 = socket$isdn(0x22, 0x2, 0x21) r2 = socket$isdn(0x22, 0x2, 0x11) dup2(r1, r2) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x2, &(0x7f0000000000)=[&(0x7f00006df000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000080)=[0x6d6, 0x2], &(0x7f00000000c0)=[0x0, 0x0], 0x6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r4 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x1000000000004e, 0x0, &(0x7f0000e5f000)) [ 326.758490][T12697] FAULT_INJECTION: forcing a failure. [ 326.758490][T12697] name failslab, interval 1, probability 0, space 0, times 0 [ 326.771428][T12697] CPU: 0 PID: 12697 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 326.779380][T12697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.789486][T12697] Call Trace: [ 326.792853][T12697] dump_stack+0x191/0x1f0 [ 326.797276][T12697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 326.803258][T12697] should_fail+0xa3f/0xa50 [ 326.807779][T12697] __should_failslab+0x264/0x280 [ 326.812812][T12697] should_failslab+0x29/0x70 [ 326.817747][T12697] kmem_cache_alloc_node+0xfa/0xe60 [ 326.823037][T12697] ? __alloc_skb+0x215/0xa10 [ 326.827732][T12697] ? kmsan_get_metadata+0x39/0x350 [ 326.832947][T12697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 326.838958][T12697] __alloc_skb+0x215/0xa10 [ 326.843435][T12697] alloc_skb_with_frags+0x18c/0xa80 [ 326.848696][T12697] sock_alloc_send_pskb+0xafd/0x10a0 [ 326.854055][T12697] ? kmsan_internal_set_origin+0x6a/0xb0 [ 326.859734][T12697] sock_alloc_send_skb+0xca/0xe0 [ 326.864775][T12697] raw_sendmsg+0x2654/0x4720 [ 326.869419][T12697] ? raw_sendmsg+0xdd1/0x4720 [ 326.874207][T12697] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 326.880323][T12697] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 326.886252][T12697] ? udp_cmsg_send+0x5d0/0x5d0 [ 326.891046][T12697] ? compat_raw_ioctl+0x100/0x100 [ 326.896107][T12697] inet_sendmsg+0x2d8/0x2e0 [ 326.900650][T12697] ? inet_send_prepare+0x600/0x600 [ 326.905834][T12697] sock_write_iter+0x599/0x650 [ 326.910643][T12697] ? sock_read_iter+0x660/0x660 [ 326.915527][T12697] __vfs_write+0xa2c/0xcb0 [ 326.920033][T12697] vfs_write+0x481/0x920 [ 326.924362][T12697] ksys_write+0x265/0x430 [ 326.928738][T12697] __se_sys_write+0x92/0xb0 [ 326.933281][T12697] __x64_sys_write+0x4a/0x70 [ 326.937907][T12697] do_syscall_64+0xb6/0x160 [ 326.942455][T12697] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 326.948395][T12697] RIP: 0033:0x459f49 [ 326.952331][T12697] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 326.972008][T12697] RSP: 002b:00007f6885ab2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 326.980494][T12697] RAX: ffffffffffffffda RBX: 00007f6885ab2c90 RCX: 0000000000459f49 [ 326.988709][T12697] RDX: 0000000000000078 RSI: 0000000020000180 RDI: 0000000000000005 [ 326.996712][T12697] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:47:43 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 327.004724][T12697] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6885ab36d4 [ 327.012767][T12697] R13: 00000000004ca5d8 R14: 00000000004e2730 R15: 0000000000000006 [ 327.044872][T12702] delete_channel: no stack [ 327.082822][T12700] delete_channel: no stack [ 327.091319][T12702] delete_channel: no stack [ 327.099103][T12700] delete_channel: no stack 00:47:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x118}}, 0x0) io_setup(0x101, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) io_pgetevents(r1, 0x0, 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000300)={r2, r3+10000000}, &(0x7f0000000380)={&(0x7f0000000340)={0xfffffffffffffffc}, 0x8}) 00:47:43 executing program 0 (fault-call:9 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 327.363720][T12713] FAULT_INJECTION: forcing a failure. [ 327.363720][T12713] name failslab, interval 1, probability 0, space 0, times 0 [ 327.376609][T12713] CPU: 1 PID: 12713 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 327.384640][T12713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.394750][T12713] Call Trace: [ 327.398117][T12713] dump_stack+0x191/0x1f0 [ 327.402565][T12713] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 327.408565][T12713] should_fail+0xa3f/0xa50 [ 327.413168][T12713] __should_failslab+0x264/0x280 [ 327.418193][T12713] should_failslab+0x29/0x70 [ 327.422868][T12713] __kmalloc_node_track_caller+0x1c6/0x1390 [ 327.428846][T12713] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 327.434984][T12713] ? alloc_skb_with_frags+0x18c/0xa80 [ 327.440447][T12713] ? alloc_skb_with_frags+0x18c/0xa80 [ 327.445909][T12713] __alloc_skb+0x306/0xa10 [ 327.450394][T12713] ? alloc_skb_with_frags+0x18c/0xa80 [ 327.455866][T12713] alloc_skb_with_frags+0x18c/0xa80 [ 327.461170][T12713] sock_alloc_send_pskb+0xafd/0x10a0 [ 327.466560][T12713] ? kmsan_internal_set_origin+0x6a/0xb0 [ 327.472270][T12713] sock_alloc_send_skb+0xca/0xe0 [ 327.477287][T12713] raw_sendmsg+0x2654/0x4720 [ 327.481969][T12713] ? raw_sendmsg+0xdd1/0x4720 [ 327.486771][T12713] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 327.492928][T12713] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 327.498903][T12713] ? udp_cmsg_send+0x5d0/0x5d0 [ 327.503826][T12713] ? compat_raw_ioctl+0x100/0x100 [ 327.508912][T12713] inet_sendmsg+0x2d8/0x2e0 [ 327.513503][T12713] ? inet_send_prepare+0x600/0x600 [ 327.518685][T12713] sock_write_iter+0x599/0x650 [ 327.523548][T12713] ? sock_read_iter+0x660/0x660 [ 327.528457][T12713] __vfs_write+0xa2c/0xcb0 [ 327.532978][T12713] vfs_write+0x481/0x920 [ 327.537302][T12713] ksys_write+0x265/0x430 [ 327.541707][T12713] __se_sys_write+0x92/0xb0 [ 327.546285][T12713] __x64_sys_write+0x4a/0x70 [ 327.550940][T12713] do_syscall_64+0xb6/0x160 [ 327.555535][T12713] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.561482][T12713] RIP: 0033:0x459f49 [ 327.565438][T12713] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.585099][T12713] RSP: 002b:00007f6885ab2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 327.593579][T12713] RAX: ffffffffffffffda RBX: 00007f6885ab2c90 RCX: 0000000000459f49 [ 327.601605][T12713] RDX: 0000000000000078 RSI: 0000000020000180 RDI: 0000000000000005 00:47:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x100000003, 0x8) socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="978bfe476e3442dc8d5d3f66c5d1a4585a", 0xffa7, 0x4000884, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffe52) [ 327.609645][T12713] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 327.617755][T12713] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6885ab36d4 [ 327.625780][T12713] R13: 00000000004ca5d8 R14: 00000000004e2730 R15: 0000000000000006 00:47:43 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x840, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in=@dev}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0xc) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000001c0)={0x29, 0x80, 0x800, 0xfffffffffffffc01, 0x2}) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0xd039efebb231313) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000240)=[0x1, 0x1], 0x2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) mknod(&(0x7f0000000400)='./file0\x00', 0x20, 0x9) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x204100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r5, &(0x7f0000000700)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r6, 0x4}}, 0x18) r7 = socket$inet6(0xa, 0xa, 0x2) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000740)='trusted.overlay.origin\x00', &(0x7f0000000780)='y\x00', 0x2, 0x1) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r8, &(0x7f0000000800)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x1ff, @mcast2, 0x5}}}, 0x30) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$TIOCSTI(r9, 0x5412, 0x80000001) r10 = msgget$private(0x0, 0x85) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) getresuid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0, 0x0}, &(0x7f0000000a00)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000ac0)={0x0, 0x0}) msgctl$IPC_SET(r10, 0x1, &(0x7f0000000b40)={{0x2fb, 0xee01, r11, r12, r13, 0x60, 0x1}, 0x4, 0xfffffffffffffffa, 0x7d1f, 0x3, 0x8001, 0x7, r14, r15}) rmdir(&(0x7f0000000bc0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c00)='./cgroup/syz0\x00', 0x1ff) pipe(&(0x7f0000000c40)={0xffffffffffffffff}) ioctl$TIOCLINUX7(r16, 0x541c, &(0x7f0000000c80)={0x7, 0xf7}) 00:47:43 executing program 0 (fault-call:9 fault-nth:3): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:43 executing program 2: syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local={0x1, 0x80, 0xc2, 0xdc050000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x800e000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x9, 0x4, [0xffd]}) [ 327.857384][T12721] FAULT_INJECTION: forcing a failure. [ 327.857384][T12721] name failslab, interval 1, probability 0, space 0, times 0 [ 327.870306][T12721] CPU: 0 PID: 12721 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 327.878264][T12721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.888374][T12721] Call Trace: [ 327.891883][T12721] dump_stack+0x191/0x1f0 [ 327.896412][T12721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 327.902372][T12721] should_fail+0xa3f/0xa50 [ 327.906910][T12721] __should_failslab+0x264/0x280 [ 327.911920][T12721] should_failslab+0x29/0x70 [ 327.916585][T12721] kmem_cache_alloc+0xd9/0xd20 [ 327.921380][T12721] ? ip_vs_in+0x51f/0x2e10 [ 327.925827][T12721] ? skb_clone+0x326/0x5d0 [ 327.930300][T12721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 327.936235][T12721] skb_clone+0x326/0x5d0 [ 327.940529][T12721] ip_mc_output+0x934/0x1090 [ 327.945191][T12721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 327.951171][T12721] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 327.957287][T12721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 327.963229][T12721] ? ip_build_and_send_pkt+0xe80/0xe80 [ 327.968733][T12721] raw_sendmsg+0x43f9/0x4720 [ 327.973405][T12721] ? raw_getfrag+0x640/0x640 [ 327.978041][T12721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 327.983972][T12721] ? udp_cmsg_send+0x5d0/0x5d0 [ 327.988762][T12721] ? compat_raw_ioctl+0x100/0x100 [ 327.993815][T12721] inet_sendmsg+0x2d8/0x2e0 [ 327.998357][T12721] ? inet_send_prepare+0x600/0x600 [ 328.003507][T12721] sock_write_iter+0x599/0x650 [ 328.008318][T12721] ? sock_read_iter+0x660/0x660 [ 328.013196][T12721] __vfs_write+0xa2c/0xcb0 [ 328.017668][T12721] vfs_write+0x481/0x920 [ 328.021957][T12721] ksys_write+0x265/0x430 [ 328.026326][T12721] __se_sys_write+0x92/0xb0 [ 328.030863][T12721] __x64_sys_write+0x4a/0x70 [ 328.035491][T12721] do_syscall_64+0xb6/0x160 [ 328.040043][T12721] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.046133][T12721] RIP: 0033:0x459f49 [ 328.050060][T12721] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.069732][T12721] RSP: 002b:00007f6885ab2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 328.078220][T12721] RAX: ffffffffffffffda RBX: 00007f6885ab2c90 RCX: 0000000000459f49 [ 328.086222][T12721] RDX: 0000000000000078 RSI: 0000000020000180 RDI: 0000000000000005 [ 328.094223][T12721] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 328.102236][T12721] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6885ab36d4 [ 328.110284][T12721] R13: 00000000004ca5d8 R14: 00000000004e2730 R15: 0000000000000006 00:47:44 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 328.432598][T12724] IPVS: ftp: loaded support on port[0] = 21 00:47:44 executing program 1: unshare(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:44 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r3}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x24) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000100)=0x93947935485a4370, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='.selinuxbdev\x00', 0xd, 0x5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r6, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f00000004c0)=0x79) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000500)={r7, 0x7}, &(0x7f0000000540)=0x8) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setitimer(0x4bff7e6a649db555, &(0x7f0000000080)={{}, {0x0, 0x2710}}, &(0x7f00000001c0)) r9 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r9, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 00:47:44 executing program 0 (fault-call:9 fault-nth:4): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 328.806288][T12724] chnl_net:caif_netlink_parms(): no params data found [ 328.867830][T12741] FAULT_INJECTION: forcing a failure. [ 328.867830][T12741] name failslab, interval 1, probability 0, space 0, times 0 [ 328.880612][T12741] CPU: 1 PID: 12741 Comm: syz-executor.0 Not tainted 5.4.0-rc5+ #0 [ 328.888546][T12741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.898649][T12741] Call Trace: [ 328.902006][T12741] dump_stack+0x191/0x1f0 [ 328.906413][T12741] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 328.912378][T12741] should_fail+0xa3f/0xa50 [ 328.916877][T12741] __should_failslab+0x264/0x280 [ 328.921883][T12741] should_failslab+0x29/0x70 [ 328.926540][T12741] kmem_cache_alloc+0xd9/0xd20 [ 328.931368][T12741] ? dst_alloc+0x2db/0x900 [ 328.935862][T12741] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 328.942013][T12741] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 328.947976][T12741] dst_alloc+0x2db/0x900 [ 328.952294][T12741] rt_dst_clone+0xcf/0xaf0 [ 328.956795][T12741] ip_mc_finish_output+0x1bb/0x6d0 [ 328.961986][T12741] ip_mc_output+0xc6d/0x1090 [ 328.966639][T12741] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 328.972602][T12741] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 328.978750][T12741] ? ip_mc_output+0x1090/0x1090 [ 328.983670][T12741] ? ip_build_and_send_pkt+0xe80/0xe80 [ 328.989181][T12741] raw_sendmsg+0x43f9/0x4720 [ 328.993900][T12741] ? raw_getfrag+0x640/0x640 [ 328.998561][T12741] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 329.004521][T12741] ? udp_cmsg_send+0x5d0/0x5d0 [ 329.009345][T12741] ? compat_raw_ioctl+0x100/0x100 [ 329.014423][T12741] inet_sendmsg+0x2d8/0x2e0 [ 329.018996][T12741] ? inet_send_prepare+0x600/0x600 [ 329.024174][T12741] sock_write_iter+0x599/0x650 [ 329.029028][T12741] ? sock_read_iter+0x660/0x660 [ 329.033934][T12741] __vfs_write+0xa2c/0xcb0 [ 329.038442][T12741] vfs_write+0x481/0x920 [ 329.042756][T12741] ksys_write+0x265/0x430 [ 329.047162][T12741] __se_sys_write+0x92/0xb0 [ 329.051738][T12741] __x64_sys_write+0x4a/0x70 [ 329.056397][T12741] do_syscall_64+0xb6/0x160 [ 329.060970][T12741] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.066904][T12741] RIP: 0033:0x459f49 [ 329.070858][T12741] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 329.090517][T12741] RSP: 002b:00007f6885ab2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 329.099001][T12741] RAX: ffffffffffffffda RBX: 00007f6885ab2c90 RCX: 0000000000459f49 [ 329.107028][T12741] RDX: 0000000000000078 RSI: 0000000020000180 RDI: 0000000000000005 [ 329.115062][T12741] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 329.123100][T12741] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6885ab36d4 [ 329.131133][T12741] R13: 00000000004ca5d8 R14: 00000000004e2730 R15: 0000000000000006 [ 329.141186][T12724] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.148551][T12724] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.158596][T12724] device bridge_slave_0 entered promiscuous mode [ 329.168532][T12724] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.175938][T12724] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.185179][T12724] device bridge_slave_1 entered promiscuous mode [ 329.218990][T12724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.232662][T12724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.284537][T12724] team0: Port device team_slave_0 added [ 329.294177][T12724] team0: Port device team_slave_1 added 00:47:45 executing program 0 (fault-call:9 fault-nth:5): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 329.363485][T12745] sctp: failed to load transform for md5: -2 [ 329.388183][T12724] device hsr_slave_0 entered promiscuous mode 00:47:45 executing program 1: unshare(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 329.433348][T12724] device hsr_slave_1 entered promiscuous mode [ 329.452480][T12724] debugfs: Directory 'hsr0' with parent '/' already present! 00:47:45 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r3}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x24) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000100)=0x93947935485a4370, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='.selinuxbdev\x00', 0xd, 0x5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r6, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f00000004c0)=0x79) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000500)={r7, 0x7}, &(0x7f0000000540)=0x8) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setitimer(0x4bff7e6a649db555, &(0x7f0000000080)={{}, {0x0, 0x2710}}, &(0x7f00000001c0)) r9 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r9, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 00:47:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$isdn(0x22, 0x2, 0x21) r3 = socket$isdn(0x22, 0x2, 0x11) dup2(r2, r3) close(r2) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x4000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB="02000000ff0f22e98510721dcf821a681d282819d7ba4e17a8d6e7f70e40862f1f573e5e518b0537e7ca0b8696c4521e48da35194d8bdf1bf6872abb6c08bdf1d5b3526999675de2e22a10c288f337df5a632763a3c21b175bd19bd5ba700a8eb8b7705f858038b83c1c5a99e561d600"/123]) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) prctl$PR_GET_TIMERSLACK(0x1e) [ 329.906891][T12780] delete_channel: no stack [ 330.003349][T12773] delete_channel: no stack [ 330.093998][T12780] delete_channel: no stack [ 330.174969][T12773] delete_channel: no stack 00:47:46 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r3}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x24) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000100)=0x93947935485a4370, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='.selinuxbdev\x00', 0xd, 0x5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r6, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f00000004c0)=0x79) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000500)={r7, 0x7}, &(0x7f0000000540)=0x8) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setitimer(0x4bff7e6a649db555, &(0x7f0000000080)={{}, {0x0, 0x2710}}, &(0x7f00000001c0)) r9 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r9, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 330.616739][T12724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.824345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.833391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.964258][T12724] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.979273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.989322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.998387][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.005637][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.203936][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.213243][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.222686][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.231653][T12185] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.238908][T12185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.247496][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.413973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.424378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.434751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.444446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.454398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.557986][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.566886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.576617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.639088][T12724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.651746][T12724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.661559][T12330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.670951][T12330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.711052][T12724] 8021q: adding VLAN 0 to HW filter on device batadv0 00:47:48 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x2a, 0x4, 0x0, {0x1, 0xfff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGPHYS(r2, 0x80404812, &(0x7f00000000c0)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x6, &(0x7f0000000280)=""/4096, &(0x7f0000000040)=0x1000) 00:47:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) socket$inet(0x2, 0xa, 0x39) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460000c2930000400000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000d2223c129e898be4716293a725f4b45971e1fe9505e40f26250aefca1e00f4c2dcb568367d1b2df2bd905777aed896f2073573dcd93362690c0d8a7e93045fc5cf6c019a14e789627d009d33320b514abdab9ffb2d27c315d6b32c1c6a1473433b7a25dcc28926d75996eea9d9402effea9da6cc4be107018f9a9e5daf1d98b78fec34d1f68b61744df8"], 0x40) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x2) 00:47:48 executing program 1: unshare(0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000380)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={r3}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x24) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000100)=0x93947935485a4370, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0x8) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000280)) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='.selinuxbdev\x00', 0xd, 0x5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r6, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f00000004c0)=0x79) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000500)={r7, 0x7}, &(0x7f0000000540)=0x8) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setitimer(0x4bff7e6a649db555, &(0x7f0000000080)={{}, {0x0, 0x2710}}, &(0x7f00000001c0)) r9 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r9, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) [ 332.152675][T12818] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 00:47:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) io_setup(0x6, &(0x7f0000000140)=0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 00:47:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) accept4$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000200)=0x6e, 0x81800) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) socket$inet(0x2, 0xa, 0x39) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460000c2930000400000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000d2223c129e898be4716293a725f4b45971e1fe9505e40f26250aefca1e00f4c2dcb568367d1b2df2bd905777aed896f2073573dcd93362690c0d8a7e93045fc5cf6c019a14e789627d009d33320b514abdab9ffb2d27c315d6b32c1c6a1473433b7a25dcc28926d75996eea9d9402effea9da6cc4be107018f9a9e5daf1d98b78fec34d1f68b61744df8"], 0x40) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x2) 00:47:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0xfffffffffffff801, 0x1ff, 0x4, 0x10001, 0x9, [{0x0, 0x8, 0x5a19, 0x0, 0x0, 0x4}, {0x9, 0x333f, 0x3, 0x0, 0x0, 0x1000}, {0x427ca5c4, 0x6, 0x8, 0x0, 0x0, 0x4}, {0x82d, 0x9, 0x9, 0x0, 0x0, 0x100}, {0xc5d, 0x10001, 0x40, 0x0, 0x0, 0x2214}, {0xa7d7, 0xff, 0x2, 0x0, 0x0, 0x2}, {0x7, 0x1f, 0xffff, 0x0, 0x0, 0x400}, {0x0, 0x2, 0x800, 0x0, 0x0, 0x300}, {0x4, 0x7, 0x1, 0x0, 0x0, 0x102}]}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)) 00:47:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x122) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@rand_addr="614f460cfaec74bdf3b17522225d7206"}, 0x14) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:49 executing program 1: unshare(0x60000000) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) socket$inet(0x2, 0xa, 0x39) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c460000c2930000400000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000d2223c129e898be4716293a725f4b45971e1fe9505e40f26250aefca1e00f4c2dcb568367d1b2df2bd905777aed896f2073573dcd93362690c0d8a7e93045fc5cf6c019a14e789627d009d33320b514abdab9ffb2d27c315d6b32c1c6a1473433b7a25dcc28926d75996eea9d9402effea9da6cc4be107018f9a9e5daf1d98b78fec34d1f68b61744df8"], 0x40) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x2) 00:47:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") close(r0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/27, 0x401000, 0x800, 0x87}, 0x18) [ 333.110863][T12850] IPVS: ftp: loaded support on port[0] = 21 00:47:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000140)='./file0\x00', 0x10000, 0x108) mmap$usbfs(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100074, r6, 0x0) r7 = socket$isdn(0x22, 0x2, 0x11) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x8602, 0x0) dup2(r3, r7) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000100)) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r9, 0x2, r0) 00:47:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f00000001c0)={0x79, 0x0, [0x0, 0x0, 0xfffffffffffffffd, 0xc5c]}) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000080)={r1}) dup3(r0, r1, 0x0) [ 333.380163][T12859] delete_channel: no stack [ 333.397480][T12858] delete_channel: no stack 00:47:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='/dev/nullb0\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x812, r1, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000080)="b4") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) [ 333.453857][T12862] delete_channel: no stack 00:47:49 executing program 1: unshare(0x60000000) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 333.499257][T12858] delete_channel: no stack 00:47:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) r5 = socket$isdn(0x22, 0x2, 0x21) r6 = socket$isdn(0x22, 0x2, 0x11) dup2(r5, r6) r7 = fcntl$dupfd(r3, 0x406, r5) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x3, 0x1, 0x8, 0xfffffffb}, {0x3, 0xff, 0x3, 0xffff9452}, {0x3, 0x7, 0x20, 0x40}, {0x8, 0x1, 0x8, 0x4}, {0x1, 0x1, 0x5, 0x3ff}, {0x7, 0x8c, 0x7f, 0x9}]}) [ 333.615383][T12868] IPVS: ftp: loaded support on port[0] = 21 00:47:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ioprio_set$pid(0x2, r1, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)='\x11t\x1e\x04\xc9\xa8\xff\xff\xff\xff\x03\x00o\x84\x7f\xf2\xcdX\xcbG|K\x00') ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000080)}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x10, 0x0, 0x80fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) [ 333.829378][T12877] delete_channel: no stack 00:47:50 executing program 1: unshare(0x60000000) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 333.888857][T12877] delete_channel: no stack [ 333.904569][T12876] delete_channel: no stack [ 333.916859][T12876] delete_channel: no stack [ 333.931612][T12877] delete_channel: no stack 00:47:50 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r5}}]}, 0x2c}}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f00000001c0)="53000000c90dca800337f40817707b26f12389c65477dd41d60f082ff53e3987a8c251dbe83721bd01d3be55092ab9c97d912a33048c7c616c88b23af97f1746f358cfb266d7eeef18f60f51937a55da6e68", 0x52}], 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r7, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {0x1, 0x8}, [{0x2, 0x2}], {0x4, 0xcc706817c56c9907}, [{0x8, 0xa}, {0x8, 0x2}, {0x8, 0x0, r7}, {0x8, 0x0, r8}], {0x10, 0x2}}, 0x4c, 0x0) getresuid(&(0x7f0000001880), &(0x7f00000018c0)=0x0, &(0x7f0000001900)) r10 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r11}}]}, 0x2c}}, 0x0) mount$fuseblk(&(0x7f00000017c0)='/dev/loop0\x00', &(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='fuseblk\x00', 0x809000, &(0x7f0000001940)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x800}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@euid_gt={'euid>', r9}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']vboxnet1!(:em1-mime_typeuser'}}, {@euid_lt={'euid<', r11}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/hwrng\x00'}}]}}) syz_usb_connect(0x4, 0x445, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x3, 0x2a, 0xab, 0x20, 0x54c, 0x2e1, 0x5344, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x433, 0x1, 0x0, 0x8, 0x60, 0x3, [{{0x9, 0x4, 0x61, 0x9, 0xc, 0xdc, 0xfa, 0x67, 0x7, [@generic={0x5a, 0x5, "39b8ad0630299eb3e4e070b97b1fd9c14fa5c79dd4973e9214895efb328932f3162319eff63625c6e8ea290d655d54f15457dd92d67408916ee22de28ee8c2b75e4aa57e33c667638f7ea18ab17cadf6b17d0cf44da16bea"}, @uac_control={{0xa, 0x24, 0x1, 0x100}, [@input_terminal={0xc, 0x24, 0x2, 0x1, 0x205, 0x5, 0x5, 0x1000, 0x6, 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x1ff, 0x0, 0x1, 0x2, 0x6, 0x1}]}], [{{0x9, 0x5, 0x1, 0x0, 0x1c4, 0xf7, 0x9, 0x9, [@generic={0xd1, 0x24, "2c7d9c77528c4e515af15531664b66906331ba66e39ea5e4a0683aa40b28065738fc405d3a8f599506b436dbe55f547d3981398e356de1df2ab3c6ed2254a03178a2cb9bd71a81e0f70f5bf8ab4ce61a4799f5eebc38be6a6ca1b28b3520f3e8ea9e2bef74caaf24a9970237036ed950044ea4979803195f7fdcde7b6cca679534ebf2f78f2f8609c11313d09d0451f4b2008e0db2469a30ced8401b30144d0b21a85847216a6a3abe5dd74b3739c2eb452938c304fa77f4156f388a9065a197b70e55a66f895471116231da5169d6"}, @generic={0xd2, 0xb, "2e8dc1103ae5dc1c32909de20fb739bf425ffe6e3c9951f4a23b6a0996f81d01406c94949efa16d435d568c8ac61dcb3eed694d62362ebf594a862b607bcfa12844ff39b641cca3add10f3c2941497f9758229ee9c3c7ee7a3c47d54132528b567500684e54680d31dc2c6586d8fc72c1e32ae54901a63ea9c57b721e7ce4928bccae2e8ccfa43104c3be22149c57d957025fed0e8c1bd984db2311298c2be8d4f4d262a04286fc0535f64775300e512dd4b7e1434183419d198bed39ed6d7ffe902299ad5627665a2268bf092a39610"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x64, 0x2, 0x5d, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0xff5d}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x3}]}}, {{0x9, 0x5, 0x1f, 0x10, 0x148, 0x6, 0x3, 0x7, [@generic={0x99, 0x24, "de232929d576366e46a6d04ca224463f8a9e07ee4e1d0673a87d895d60198069d495261dbe813d956a42034a618577da403f7b05d2a5513aec0fb9c9d55398395b977917bb38193246aaa1b06d9c872d642279118e3874f3eac4f085ae7170d251172355025d06ea88c43d8de09d05896ec7f208ff4401576cd44b4a3a896e76f159e0e011849380af5d80e9c081df4fdc557bae6f6c8c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0xc3}]}}, {{0x9, 0x5, 0x13, 0x1, 0x229, 0x80, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x103, 0x1f, 0x5}]}}, {{0x9, 0x5, 0x5, 0x0, 0x12f, 0xee, 0x0, 0x1}}, {{0x9, 0x5, 0x9, 0x0, 0x394, 0x8, 0x42, 0x2}}, {{0x9, 0x5, 0x0, 0x4, 0x1ce, 0x4, 0x3, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xff, 0x80}]}}, {{0x9, 0x5, 0x3, 0x10, 0x227, 0x3f, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x43, 0x9, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0xd2f}]}}, {{0x9, 0x5, 0xc, 0x2, 0x2cf, 0x63, 0x80, 0x9}}, {{0x9, 0x5, 0x1e, 0xf512b83e319da27e, 0x281, 0xb2, 0x1f, 0xcc, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x3}, @generic={0xad, 0x8, "bddf5a3d435f1574f4dea1ce0b340a6557854c4f2f4c08091274edb67509bce4e98e9b8a3d6f5db8b9403cbd2ec8f3c0059d1d7064eae9875b2a6c2dafd626aa177d0fc9c1f0e8895d286e0c3191cc46aeca4b75fad30156035bb34f18c5defbe310c58132ac05ff9237ab7f5e5d09b1f34b180d894b93d5714d810b94b030f352564b7e507bbc674ec3739257900b54726e415cf97c0f145ad51947e0debfc803701362dc72905fe006bc"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x176b, 0x1f, 0xf0, 0x87}}, {{0x9, 0x5, 0xf, 0x0, 0x274, 0x6, 0x5, 0x4, [@generic={0xb, 0x42, "265ac6dbbfd52c6723"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x4}]}}]}}]}}]}}, &(0x7f0000001740)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x310, 0x2, 0x1, 0xff, 0xff, 0x8}, 0x1038, &(0x7f0000000500)={0x5, 0xf, 0x1038, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x7f, 0x9, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x1, 0x7}, @generic={0x1003, 0x10, 0xa, "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"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x102, 0x81, 0x8, 0x81, 0x5f}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "ad91996a124eb2c5f632a46fd2cb88c5"}]}, 0x6, [{0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x801}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x429}}, {0x4, &(0x7f0000001600)=@lang_id={0x4, 0x3, 0x44b}}, {0x4, &(0x7f0000001640)=@lang_id={0x4, 0x3, 0x420}}, {0x9d, &(0x7f0000001680)=@string={0x9d, 0x3, "58fefba5fc93f05bb77d775281021a420d2eaa0bce62c461e5afbd14d93b20ec659d40fdc7bed05d6d43279dd33563d4af9dad4a2a36dfaa18098aa4a77e82c40788fc5481f3053c06660d88d1f225a637fe42b527b4da1c38ed2ddf4f5c5fe52b509a4a471bdde5314b477cb6864c10feb86747f3494fe1d32da655b342644b7afbcc737a3ff758852fa4aea1f86c2d920ce3434a57e5421ec37e"}}]}) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 333.996802][T12876] delete_channel: no stack [ 334.009558][T12886] IPVS: ftp: loaded support on port[0] = 21 [ 334.015949][T12876] delete_channel: no stack [ 334.032517][T12876] delete_channel: no stack 00:47:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000100)=@buf={0x8a, &(0x7f0000000200)="b22d9a692e0cd7857251b00daee7696e7691b0fad64a5ed8b51c30127e66c91d4c8656b699f327afb019df7fe5c0e4b0d0ac2f4fad734c5c654d3af74d99d102cb8ef322e0b741102167a06e38752a29aeba51e32497d1793ed74f493fdaa4a5b65cffad024ca065c271ffa7f0998b251e16370dfb0995599cfc559468e8b24c4d0b4d978749f700e98a"}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000280)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000002c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0xf, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)={r4, r5}) syz_open_dev$sndpcmc(0x0, 0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) r6 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x50) write$P9_RXATTRCREATE(r6, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r7, 0x0, 0x0}, 0x20) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r8) sendfile(r0, r3, 0x0, 0x102000002) [ 334.328167][T12895] delete_channel: no stack [ 334.352319][T12894] delete_channel: no stack 00:47:50 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 334.374580][T12895] delete_channel: no stack [ 334.403653][T12894] delete_channel: no stack 00:47:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$isdn(0x22, 0x2, 0x21) r5 = socket$isdn(0x22, 0x2, 0x11) dup2(r4, r5) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000200)=0xc) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 334.494234][T12902] IPVS: ftp: loaded support on port[0] = 21 [ 334.721670][T12907] delete_channel: no stack [ 334.784756][T12906] delete_channel: no stack 00:47:50 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 334.823890][T12909] delete_channel: no stack [ 334.838406][T12906] delete_channel: no stack 00:47:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) ftruncate(r2, 0x3ff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000099a5e13216b668c886a8fbec0dd3000000000000000038000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000040000"], 0x78) [ 334.929558][T12913] IPVS: ftp: loaded support on port[0] = 21 [ 335.004550][T12897] syz-executor.3 (12897) used greatest stack depth: 51328 bytes left 00:47:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000280)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000002c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0xf, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)={r4, r5}) syz_open_dev$sndpcmc(0x0, 0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) r6 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x50) write$P9_RXATTRCREATE(r6, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r7, 0x0, 0x0}, 0x20) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r8) sendfile(r0, r3, 0x0, 0x102000002) 00:47:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r3, r4) syz_open_pts(r3, 0x40) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000ff03000000000000000000400000000000000000000000000000000000000000003800000000000010000000000000000000000000da80942b00000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000847597be18298aeed2fece7f88e11e576486defef5cebaab76841c915e75c48d7617a4ceb9b7dc55b984fd4d90b9a30185b963054daf12628b0792ce5d5f25c01c7300ea7a01fc3a5e71d46849a7fc332107dc92fb808887975c97820f8ea7cfea2561e21937253c5b4b916fb5ec34f57b4710864e8a590aa9ccd6f5793807c7dd5bce2be6ce409899cfa357afad41223b669310a8dcfecd5d4771c0f72159b8b03c003d7372361b8b2a50d791b2981c5097134e"], 0x78) 00:47:51 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 335.468221][T12931] IPVS: ftp: loaded support on port[0] = 21 00:47:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x2, 0xe8002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:47:51 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 335.784803][T12921] syz-executor.3 (12921) used greatest stack depth: 51280 bytes left 00:47:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000280)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000002c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0xf, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)={r4, r5}) syz_open_dev$sndpcmc(0x0, 0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) r6 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x50) write$P9_RXATTRCREATE(r6, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r7, 0x0, 0x0}, 0x20) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r8) sendfile(r0, r3, 0x0, 0x102000002) 00:47:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r4}, 0x10) [ 335.840079][T12939] IPVS: ftp: loaded support on port[0] = 21 00:47:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x219, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3c9}}, 0x40) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000140)) 00:47:52 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:47:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/166, 0xa6) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x2, 0x100000000000}], "1ea1d103fa3fb90d659982e82c96d0ff07000000b96b36f1e0707faaceb6b38fd60e1249f2195fc38413c0c5a586696d0bbd207c60271d7348e9fd0df9b4a6041f242b94e9682001fa66e976328cd8e013aee6beeb75513863448a9683bcf5a643790c7c6c56dc049601bc829890a7ecba2bdef5c9c6b1af4db5b9106989b38a38a6cc75a80dc10b0f73"}, 0x102) [ 336.426531][T12956] IPVS: ftp: loaded support on port[0] = 21 00:47:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000280)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000002c0)=0x1, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0xf, 0x0, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000300)={r4, r5}) syz_open_dev$sndpcmc(0x0, 0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$cec(0x0, 0x0, 0x2) r6 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x50) write$P9_RXATTRCREATE(r6, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r7, 0x0, 0x0}, 0x20) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r8) sendfile(r0, r3, 0x0, 0x102000002) [ 336.592941][T12946] syz-executor.3 (12946) used greatest stack depth: 49696 bytes left 00:47:52 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 336.827602][T12969] IPVS: ftp: loaded support on port[0] = 21 00:47:53 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 337.349239][T12976] IPVS: ftp: loaded support on port[0] = 21 00:47:53 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 337.670971][T12983] IPVS: ftp: loaded support on port[0] = 21 00:47:53 executing program 3: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="20f314699852c7f81da57684a1672cc894e9197132408a26eac71997d08187d029", 0x21}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) r5 = fsmount(r2, 0x1, 0x3) fstat(r5, &(0x7f0000000100)) [ 337.938856][T12987] delete_channel: no stack [ 337.959076][T12986] delete_channel: no stack [ 337.986025][T12988] delete_channel: no stack [ 338.000166][T12986] delete_channel: no stack 00:47:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r2) chown(&(0x7f00000000c0)='./file0/file0\x00', r1, r2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dov\xff\xff\xff\xff\x03\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) mkdirat(r4, &(0x7f0000000080)='./file0\x00', 0x1) open(&(0x7f0000000000)='./file0/file0\x00', 0x40, 0x0) [ 338.442620][T12991] fuse: Bad value for 'fd' 00:47:54 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 338.509011][T12991] fuse: Bad value for 'fd' 00:47:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ebbf4ba2eb2a35b08ff338832ca84b13a719c053724c5666747ea7723ef96ff4508ed4fcff49b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010000000"], 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x9, 0xb2d02eb8b1b30bd0) r9 = inotify_init() epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000480)={0x2}) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 338.631052][T12997] IPVS: ftp: loaded support on port[0] = 21 [ 338.824783][T13002] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.834851][T13003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:47:55 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 339.074672][T13008] IPVS: ftp: loaded support on port[0] = 21 00:47:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000540)=""/210, 0xd2}, {&(0x7f0000000640)=""/207, 0xcf}, {&(0x7f0000000740)=""/166, 0xa6}, {&(0x7f0000000800)=""/197, 0xc5}, {&(0x7f0000000900)=""/89, 0x59}], 0x6, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r1, r2) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000a80)='/dev/radio#\x00', &(0x7f0000000ac0)='./file1\x00', r1) close(r0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = gettid() r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f00000001c0)=0xe243, 0x2) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x900, 0x0) r7 = socket$isdn(0x22, 0x2, 0x21) r8 = socket$isdn(0x22, 0x2, 0x11) dup2(r7, r8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r6}, 0x10) tkill(r3, 0x1000000000015) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r12, 0x621, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x20}}, 0x0) sendmsg$FOU_CMD_GET(r10, &(0x7f0000000a40)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80128000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000b00)=ANY=[@ANYBLOB="1c0000003d8938436e75462d3c0d19a9da33872b67049b2d669c5e25e74e064799a490f5a93d608a8198cc94999718888e227001cd1334755e5981f7a597cc5be3b18fa1656a59ddab8d6aa6a3bf2295622624684d425d734a59ec86c2ad84ba2d09b3b41297f5a58e61c14a53c6b34c1abadbcfad5b43c350899877ec921f9504862c7247bb9954f4911da4f7ad821af52a68ddf4c697527ac1c8f6fa3c2b8a4eb8cdefb781af64b5e9d98908c418dce0390779989a37937d04218a47be363d", @ANYRES16=r12, @ANYBLOB="020025bd7000ffdbdf250300000008000800ffffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x8814) utimes(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}) [ 339.276577][T13013] delete_channel: no stack [ 339.341253][T13013] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 339.421262][T13013] delete_channel: no stack 00:47:56 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 340.024483][T13020] IPVS: ftp: loaded support on port[0] = 21 00:47:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82080, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1000000000004e, 0x0, &(0x7f0000e5f000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r3, r4) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r5, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGETD(r10, 0x5424, &(0x7f0000000300)) 00:47:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@ipv6_newroute={0xd8, 0x18, 0xad9201a0efabeda5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}, [@RTA_METRICS={0xac, 0x8, "178e1db7c46aa0e951df782aee4f9cef232c91991d2ca3b2b43140d55ce3c147bdcffc0147d0e528c9e6517d019e6d5f717b00ac3f1077c65009eed7a3f9088a905b89353eb806372d2163c9bc78b7926b500173d07a2e5db3b84635a4b4a65f14e9737e8515dc3d3fa2834ed9b33b0b5bc9e86dfbf01a9525c1a98d8c8455da04fe17c133d85f219ed05bfcf38cc404b9337e41f5d667262f3711509563a8a328f24e72ba"}, @RTA_PRIORITY={0x8, 0x6, 0x1}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x7}]}, 0xd8}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r1, r2) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x194, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x7}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x2}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}]}, 0x194}, 0x1, 0x0, 0x0, 0x40400c1}, 0x4) [ 340.483502][T13028] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 340.511907][T13028] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 00:47:56 executing program 3: mknod(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80d000000000000000000000008000c000d000000", 0x24) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)=r3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x94, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2f00, @local, 0x800}, @in={0x2, 0x4e22, @rand_addr=0x20}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x100, @local, 0x4}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0x6, @mcast1, 0x2}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r4, 0x1000}, 0x8) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='CEG6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r4, 0x1f, "fe8d224ba3a0d78939c425e0f43cc5d2a1ed97f972e797b2eb2eb85c04ce40"}, &(0x7f0000000400)=0x27) [ 340.757671][T13033] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 00:47:56 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 340.947581][T13039] IPVS: ftp: loaded support on port[0] = 21 00:47:57 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x414000, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@loopback, @rand_addr, 0x0}, &(0x7f00000000c0)=0xc) sendto$packet(r0, &(0x7f0000000040)="e14adb1e339b79e487328078207a87a0031a462398c91c589943f97b5f", 0x1d, 0x4000, &(0x7f0000000100)={0x11, 0xf5, r1, 0x1, 0x9, 0x6, @local}, 0x14) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x50f800, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000200)={0x200, {{0x2, 0x4e22, @remote}}}, 0x88) r3 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@un=@abs, &(0x7f0000000340)=0x80, 0x40400) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x101000, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x1, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x400, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa8, r4, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xa6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fcf868b}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r0}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1f}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10088000}, 0x8000) socket$rds(0x15, 0x5, 0x0) fcntl$addseals(r2, 0x409, 0x14) accept(0xffffffffffffffff, &(0x7f0000000640)=@in, &(0x7f00000006c0)=0x80) r9 = socket(0x8, 0x4, 0x9) dup3(r6, r9, 0x80000) renameat2(r5, &(0x7f0000000700)='./file0\x00', r5, &(0x7f0000000740)='./file0\x00', 0x2) r10 = epoll_create1(0xc0000) r11 = socket$inet6_udp(0xa, 0x2, 0x0) r12 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000780)='cgroup.type\x00', 0x2, 0x0) poll(&(0x7f00000007c0)=[{r10, 0xe40d}, {r2, 0xa4}, {r11, 0x4000}, {r12, 0x268}], 0x4, 0x6) getsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000800), &(0x7f0000000840)=0x8) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000980)=0xe8) r14 = getgid() fchown(r0, r13, r14) r15 = shmget(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r15, 0x0) getresgid(&(0x7f00000009c0), &(0x7f0000000a00)=0x0, &(0x7f0000000a40)) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000a80)={0xa0, 0x0, 0x5, {{0x1, 0x2, 0xffffffff, 0xfff, 0x7fffffff, 0x6c, {0x4, 0x18, 0x100, 0xfffffffffffffffb, 0x5, 0x5, 0x7ff, 0xe240, 0xff, 0x8001, 0x10000, r13, r16, 0x0, 0x7}}, {0x0, 0x8}}}, 0xa0) 00:47:57 executing program 3: mknod(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r2, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80d000000000000000000000008000c000d000000", 0x24) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)=r3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x94, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2f00, @local, 0x800}, @in={0x2, 0x4e22, @rand_addr=0x20}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x100, @local, 0x4}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0x6, @mcast1, 0x2}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r4, 0x1000}, 0x8) write(r1, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='CEG6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r4, 0x1f, "fe8d224ba3a0d78939c425e0f43cc5d2a1ed97f972e797b2eb2eb85c04ce40"}, &(0x7f0000000400)=0x27) [ 341.740165][T13044] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 00:47:57 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 341.876327][T13049] IPVS: ftp: loaded support on port[0] = 21 00:47:58 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 342.336534][T13056] IPVS: ftp: loaded support on port[0] = 21 [ 342.520026][T13059] IPVS: ftp: loaded support on port[0] = 21 00:47:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/236, &(0x7f00000000c0)=0xec) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="700000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c7c9f3e28000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d000000300016002c0001000300010000000000000000000000000000000000000000000000000000000000000040b24ff468dc6587000000000000"], 0x70}}, 0x0) 00:47:58 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 342.777550][T13063] IPVS: ftp: loaded support on port[0] = 21 [ 342.801915][T13065] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.874861][T13067] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 00:47:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8000, 0x408001) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000002280)=""/243, &(0x7f0000000040)=0xf3) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r2, r3) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:47:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$security_capability(0x0, &(0x7f0000000140)='security.capabXlity\x00', &(0x7f00000001c0), 0xc, 0x1) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) r6 = dup2(r4, r5) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000040)={0x34}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x5a, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r8, r9) r10 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xdfd, 0x40) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000280)={r10, 0x101, 0x6, r6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x339, 0x40, 0x0, 0x339) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 343.281251][T13059] chnl_net:caif_netlink_parms(): no params data found [ 343.482694][T13059] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.490020][T13059] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.499260][T13059] device bridge_slave_0 entered promiscuous mode [ 343.561672][T13059] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.569041][T13059] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.578061][T13059] device bridge_slave_1 entered promiscuous mode 00:47:59 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 343.719256][T13059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.800818][T13059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.831205][T13079] IPVS: ftp: loaded support on port[0] = 21 00:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x70) [ 343.917279][T13059] team0: Port device team_slave_0 added [ 343.943974][T13059] team0: Port device team_slave_1 added [ 344.077477][T13059] device hsr_slave_0 entered promiscuous mode [ 344.113197][T13059] device hsr_slave_1 entered promiscuous mode [ 344.152342][T13059] debugfs: Directory 'hsr0' with parent '/' already present! 00:48:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0008000008000100706965000c0008000800010000000000"], 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r3, &(0x7f0000001ec0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="65343807fdeae6e2078321520f5cd227027e901e3d19a305f4a221c0f3c9d1536d66c8db13b7863b20d0a16b2c8e0e63ebb5d701716737ad3d6c1cbc2b5c2de4ff4083d8216c3814c34afc37817b27cfc38fede7efa3e1af0c4e0e52f74a7e5151d580297364d366ce9348ea2d5cabc5274ac733f396ba145eec39ff1e0155019d3a4b8a749b1036cefd3c9a30061c024a3c57a760c3f1da1af1ac60edf3ba5abe24a08968c03417f6e58c122b56236e2dc2d80856f4587a5cf69da87042fddfa1a6d2475da34bc4a186b3e7694643aa1ff30ea20711940158418a4a580ada6b3849d93c058ba3b5d0dc4b0f", 0xec}, {&(0x7f0000000280)="cbf17d18c50e2eacb7eb38da9b5e9f30ce30cc1c34865b1c44d3aa08498097214b3016375f8ef79d1cc666913f0c6b2170370f14b4d9e2c8ff89cf1b9e42fbe7b5ae26ce802d6b1cb8f81b8a7f035048f1234b669bfc07421c002525a131df3b0cd69252a176615f9bf23cf8c30bfd18e32b9bb6e4351e20847e2a68909eac8b2a0833a0e65639c1bb6ba03d6fd8d01af80b2270631b9ad72fa810a6c0307cd907da11a6fcf275ea233ad5e97f2b82de8d05e0edda3bb5ac8f141100f95829b564caefd012882b1db0d878c36eaf07d539c365aa0a3b3ada3dde89d964017ec6681ae2c37a", 0xe5}, {&(0x7f0000000040)="c80a312497d0e232a506726b469c2e88b8bbc92b7e58a3e8677c48ce6e7bf94bf806ad903ad12c6442375b41", 0x2c}], 0x3, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)="f018f14c1f481f7f963a6f051f79964e383808dcdf6f039d9407b58e1b25443305ecd922d8b9c3369efc1f83afdf5e5a3cb98c0be11fac84e5c586c77439371e1f4eebfa3551d13d37320f461d3f89faf2cca1400e994f8b5c43671e138e0820dd251b62bbbaf3fdd92314279fea5b5970fff991d10fb39ddd74e18c0c0c69fee63405ade323e2cb5248159bc4cdd11d5e61d9485eeac8692a8aae6d360c6bfb5351a21df2c8dc7e1d65b9dd2263f8", 0xaf}, {&(0x7f0000000440)="063a4a1844775b91eb442163f0ca5accfc848b989ea0f64e382a1788f865577f63a2666d3815e1fdfac546cb549eede57de25e1acb0a8d09a2a96829197212fea78c1dd1372eaf1042dd92c0bb91f49b91051064970fbf39bac34b3390f8adcfba971e67a5c3ca5adcf6b906e2dd92e257fceb81761531955ff718", 0x7b}, {&(0x7f00000004c0)="0d712422fb15bf4ed953cdfccfbf57d14007aa0a23a72eda309db1bfa10f98d64fee7eb7166ad82d5a7b05b94f67c0211b3efcb8776e284629780acdb0539b74414e5c2b767094d6c5d9ade3423e2c", 0x4f}, {&(0x7f0000000200)="ad1f5f513c1fba956cfd178c0fba46d75750147f1fe90e6e483ac165feb1596a376b9aff6029", 0x26}], 0x4, &(0x7f0000000640)=[@assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x98, 0x117, 0x2, 0x7d, "3dd4d7fdfb9ea2e3e345b202a5cf018339da316f7d3817fc8c81903bc1e453d81ef4efb3387826f649d1d8b9743f5f5a7449635fae000538cfafc6f6d67d7aea5ecf385681b61d1db4aa6282432777c9965d2f5a624c60e9bba1006fc2662e5ef6b01ba0d1e9fd17449db0350fbe15ea9c5b99386def93640d1a51d6c5"}, @iv={0x100, 0x117, 0x2, 0xe9, "ca68311da59dea51282397bd213875ee6cf16991b89ad15a7a8c0a908435823f064b3e0eed39fe4b3de058bf88ef403a9d0036e96e67ca812432e5b6f859241bdc277b0bbc4edf0626f3f486a1611a7035e43aa632d3e55c5dc2a0996910cd318f3f0cd522e5405ce0374eab2f0832d18da2e5bc571b1db5667a4b60f17dfaab4505ea8bbd6d2fe491796f1af58e2f9839f7c8d4d71fb3c983cda10c72a5c89255488ecf4cf11aa40998eb8e22f5ea01bb41d6ba05808ec2ba16a2f617d519a7b85f11cc8938ae726fdb1ac149281f98dd27acb673e76ffb3f18a3a559be2eb113afa1a7b5f438a40a"}], 0x1b0, 0x20040040}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)="b8500a93af196bea59abd86ff0c4aa8e1a47e5333babae4094ba523c0ad020df020b", 0x22}, {&(0x7f0000000800)="40c9dcaeed3a489b851fc688506be34dcd26f3c2967170506c58a9d85904a6fab4c943c03a2b15c348dab020065d9e903d51aed61f8c70449412853d6b4ba3898085a0e12c1c1a72d970bbd754366de606bf9700fef0cf25fa1d86e9e8f77a1216d321d604cd3a6c7c307ab322b42d30b53678fd94e414e45b44eb5a0faa8b9e9ab0cc970bc2faf94e9852e8f2a685ad89e25e17bb95a8a5", 0x98}, {&(0x7f00000008c0)="3a153a61bfc974c9c98420155450820c8542b7bf3b944fb698d869f383d580a65d6cb424a85515cb5341f21a48745b42688c451e1edfcdf1c5269b5a53b01d6882a7d8428734bc176cf90886", 0x4c}], 0x3, &(0x7f0000000940)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x800}, @iv={0x19, 0x117, 0x2, 0xe9, "803bb5f2c9ccf43e1cd4803247e9765f3b988be5a1b39850eeaa0b02b47ebc386b0bb537cb3d375f46a67f0f82424633f23d13ea482e51db8c02dbd380c47b88377b442d27a2d6fab749927c0a00f12fd5dc5c2351e01b6d36ac9ea75cb0c22392445a20040bd4e056af58153a5824ea1fe1e87ae0544509ea8433c5a14b57da9dbfea7e943c9ef1896bb54576b5213f4950bd717f0d2959ac5b63091cc9e227fe7ca793ca3e3f4e0a40d7ae07ccdadcfaf7b9dbe6292f43cf8107d24b2e528b2c437ca8c43347114884e9120418df543489fcc708de4f20e2ff8ced3ded97b11a146b10f971fa5d11"}, @iv={0x60, 0x117, 0x2, 0x48, "9a1e23c47d934708c27fd2829cfe9ddf6f93a0f61280f37a5d9113952333186e8dd773149636ae9d61c40b0ce1c12e3e60f9fd2600e24e801d45beb6e2b9749a6667674b8727a1d5"}], 0xfffffffffffffdab, 0x22024000}, {0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b00)="60bc7327f26ebb5c2937c1", 0xb}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="45a6786e97d84a6467411bf6220f659ca082de2b47234c9ac182ab6a433ade2dc2b76a1c59d61b07c7621f02f9300f2c9f02ba591ac9c80a7da0dcee92927a357d606e7875854dc55fa1762ada7240711e152dd78396f73be478bfffc47bd9f639863374698144392b3d30f0123d1aed4fe2dbaf5bd5819eddb2b8dcb3cb4f6653e9c546324b00721cc35fa7db5cfb9935d6cba858d4dd1b7f1b6c114fcd", 0x9e}, {&(0x7f0000001c00)="15da160605a1c13e92b375e6609ceb979d799fd4f88013e20b0546090afd9104aff822ba7b9bb7dc56e8acce3dfddaed226eb637239daf214470264af5b427950cc9e1172ef212f93ee17e90553218af050ac3169acd09e8d4e87d5db9d01feb3af32ea3a1de2434057d656b14d7a805b20763fe1adf", 0x76}, {&(0x7f0000001c80)="4b62949979c3be77d9784b37e1242e1947037ab21af6b9cd6220bb66067fe9ec9ad80a976b4dd9c64fb310c7981aab908b5648da2d5f4c9adeb1465ce2bbeba945760fd1a4688a7c398274ba90e5f4aed8d305517c37891f3fd0245d8bd744c4c955c09dd14c26933d27aef3379b5417e658f422b658129340504755ff49f15eeb66213700884eb12edcbceceec01f6a9f06db261c2a3c3c245d5bd1e602a668b0ca2068e6d4d9eacce9436760872d3ad25dc0626d3d155ff97b82bea419d626765f9a038347d0d8ef4fbadda2bd", 0xce}, {&(0x7f0000001d80)="0be15273345b309c98fecb80e8c3f91d8a7a98159bba5cce75ff9ff6d85cb6da5c3f5a853978049144c2c44c7b93082206dd5fef67f47afc8999a0cf5eccd58135170e5b57f1d2640b9fb877ad55fa2c35e0c45c874db6ab06e956507b68636251002edc400ebfa879072b7b415adae56ca502787306c409768a91c149fd07a06786746d45eb68", 0x87}], 0x6, 0x0, 0x0, 0x24010000}], 0x4, 0x0) 00:48:00 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 344.891728][T13059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.931022][T13116] IPVS: ftp: loaded support on port[0] = 21 [ 345.037427][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.046698][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.062036][T13059] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.122026][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.132657][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.141748][T13086] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.148984][T13086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.321504][T13059] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 345.332558][T13059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.365535][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.374999][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.384761][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.393973][T13086] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.401137][T13086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.409692][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.420045][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.430542][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.440640][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.450670][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.460845][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.470650][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.480271][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.490204][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.499648][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.682915][T13059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.159281][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.168544][T13086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:48:02 executing program 3: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000b80)=0xffffffffffffff98) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8}, 0x2) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000340)=""/255) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) r6 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @local}}, 0x0, 0xfffc, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e87d74cfe94746da7b906ce40"}, 0xfffffffffffffea9) dup2(r4, r5) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r8, 0x401}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000b40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="d8040000354a99c366e6440667ac86754f5b7fc1b62eaedfcaf009eb64865a8699e1b7b1d700b55fda0b1db402fb93d78d96b38ee8a8594946ad23e2c086b640f40acfbfcc6b9a0c630a0cdfb8eaeee453244b8079c3", @ANYRES16=r8, @ANYBLOB="000227bd7000fcdbdf25100000004000010014000300ac1e000100000000000000000000000008000200060000000800090075000000080006006f7666000800080000080000080004004e21000008000500ff0f0000080005001400000008000400050000002c00020008000d0001000000080006000900000008000e004e23000008000900730100000800050007000000400002000800050006000000080008003ff90000140001000cb84528cc4949f207be22626804a83408000600f8280000080002004e200000080002004e240000"], 0xd8}}, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r2, r3) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="110100000000000000000300000040000100100001007564703a73797a32000000002c0004001400020002000000ac1e000100000000000000001400020002000000000000000000000000000000d9ad3ea74721a34d98a92538379089e38d03f1449301df797e32095e4d5f830b1048a9062b84c7e670838fe074d0c59acc503cc2c6a1b71681a70c1cc0a006e5a9ad8281c6eb6f6b5b5be6266a6b2b2fd35da8728a7c1dcb905a121a59a70110f183dc28e16f117c7499b03e4bae81a536dcd33be237ffddff"], 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="ac010000", @ANYRES16=r10, @ANYBLOB="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"], 0x1ac}, 0x1, 0x0, 0x0, 0x80}, 0x2000c010) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)={0x67446698, 0x0, 0x3, 0x0, 0x0, "446b9ac84f29bcfb606cd31ef0a682eafdb229c604ce9c2bfbc67951e89753a7c9742e183855563b1d9235e3bf51c7f88ea60e98c01cbad6d3b9348b7c56c7cd4bc5974db1821353cc6f1b7c0120b3eb79f4fe60ad5498a12ee3b371cfe5506731110b37d8b116920de865c1e1903660684a"}, 0x82) r11 = syz_open_procfs(0x0, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSABS3F(r11, 0x401845ff, &(0x7f0000000280)={0x1000, 0x1ff, 0xfffffffb, 0x9, 0x3ff, 0x4}) unshare(0x40000000) 00:48:02 executing program 4: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() r3 = creat(0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getpgid(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c00000050bcf55e941c0e411e0321007101faffffff060000000251932122d221e21651caaac41e53", @ANYRES32=r6, @ANYRES32=0x0], 0x2c}}, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee01, r6, 0xee01, 0x80}, 0x0, 0x0, 0x0, 0x1}) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200}) shmget(0x1, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4, 0x0, 0x20, 0x0, 0x0, 0x200}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$KVM_GET_PIT(r3, 0xc048ae65, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r7 = socket$isdn(0x22, 0x2, 0x21) r8 = socket$isdn(0x22, 0x2, 0x11) dup2(r7, r8) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32=r7], 0x4) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@empty, 0x2c}) socket(0x0, 0x0, 0x0) socket(0x11, 0x4000000000080002, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) 00:48:02 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 346.688439][T13137] IPVS: ftp: loaded support on port[0] = 21 [ 346.716352][T13138] delete_channel: no stack [ 346.847509][T13134] Invalid UDP bearer configuration [ 346.847974][T13134] Enabling of bearer rejected, failed to enable media [ 347.009484][T13134] IPVS: ftp: loaded support on port[0] = 21 [ 347.495269][T13135] delete_channel: no stack [ 347.506048][T13144] Invalid UDP bearer configuration [ 347.506249][T13144] Enabling of bearer rejected, failed to enable media [ 347.598800][T13148] delete_channel: no stack [ 347.613833][T13144] IPVS: ftp: loaded support on port[0] = 21 00:48:03 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 347.777963][T13158] IPVS: ftp: loaded support on port[0] = 21 [ 347.792259][T13135] delete_channel: no stack 00:48:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x3, 0x3}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r2, &(0x7f0000000180)=[{0xffffff81, 0x4, 0x0, 0x0, @time={0x77359400}}], 0x30) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x8}, 0x18) shutdown(r0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200000, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x10001, 0x8, 0x9ae1, 0xc96e]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000000)={r7, @in={{0x2, 0x0, @empty}}}, 0x98) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r8) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000140)={0x0, 0x100000001}) r9 = syz_open_pts(r8, 0x4000000000005) r10 = dup3(r9, r8, 0x0) write$UHID_INPUT(r10, &(0x7f00000015c0)={0x8, "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", 0xaf0}, 0x1006) r11 = socket$inet_sctp(0x2, 0x1, 0x84) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r11, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r13}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r10, 0x84, 0xa, &(0x7f0000000240)={0x8, 0x3, 0x2, 0xf203, 0x0, 0x8, 0xc1, 0xe1d, r13}, 0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000480)={r7, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x20ec}}}, 0x84) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200000, 0x0) 00:48:04 executing program 3: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000b80)=0xffffffffffffff98) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"]) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8}, 0x2) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000340)=""/255) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) r6 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r6, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @local}}, 0x0, 0xfffc, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e87d74cfe94746da7b906ce40"}, 0xfffffffffffffea9) dup2(r4, r5) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r8, 0x401}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000b40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="d8040000354a99c366e6440667ac86754f5b7fc1b62eaedfcaf009eb64865a8699e1b7b1d700b55fda0b1db402fb93d78d96b38ee8a8594946ad23e2c086b640f40acfbfcc6b9a0c630a0cdfb8eaeee453244b8079c3", @ANYRES16=r8, @ANYBLOB="000227bd7000fcdbdf25100000004000010014000300ac1e000100000000000000000000000008000200060000000800090075000000080006006f7666000800080000080000080004004e21000008000500ff0f0000080005001400000008000400050000002c00020008000d0001000000080006000900000008000e004e23000008000900730100000800050007000000400002000800050006000000080008003ff90000140001000cb84528cc4949f207be22626804a83408000600f8280000080002004e200000080002004e240000"], 0xd8}}, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r2, r3) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="110100000000000000000300000040000100100001007564703a73797a32000000002c0004001400020002000000ac1e000100000000000000001400020002000000000000000000000000000000d9ad3ea74721a34d98a92538379089e38d03f1449301df797e32095e4d5f830b1048a9062b84c7e670838fe074d0c59acc503cc2c6a1b71681a70c1cc0a006e5a9ad8281c6eb6f6b5b5be6266a6b2b2fd35da8728a7c1dcb905a121a59a70110f183dc28e16f117c7499b03e4bae81a536dcd33be237ffddff"], 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="ac010000", @ANYRES16=r10, @ANYBLOB="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"], 0x1ac}, 0x1, 0x0, 0x0, 0x80}, 0x2000c010) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)={0x67446698, 0x0, 0x3, 0x0, 0x0, "446b9ac84f29bcfb606cd31ef0a682eafdb229c604ce9c2bfbc67951e89753a7c9742e183855563b1d9235e3bf51c7f88ea60e98c01cbad6d3b9348b7c56c7cd4bc5974db1821353cc6f1b7c0120b3eb79f4fe60ad5498a12ee3b371cfe5506731110b37d8b116920de865c1e1903660684a"}, 0x82) r11 = syz_open_procfs(0x0, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCSABS3F(r11, 0x401845ff, &(0x7f0000000280)={0x1000, 0x1ff, 0xfffffffb, 0x9, 0x3ff, 0x4}) unshare(0x40000000) [ 348.396561][T13167] Invalid UDP bearer configuration [ 348.396859][T13167] Enabling of bearer rejected, failed to enable media [ 348.573863][T13167] IPVS: ftp: loaded support on port[0] = 21 00:48:04 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 348.745087][T13173] IPVS: ftp: loaded support on port[0] = 21 00:48:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x2, 0x20}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r9, @in6={{0xa, 0x4e20, 0x5d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8001}}}, &(0x7f0000000380)=0x84) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffdd7) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000003c0)=0x4c2, 0xf8) setsockopt$sock_int(r10, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) recvfrom$inet6(r10, &(0x7f00000000c0)=""/208, 0xd0, 0x40, &(0x7f0000000200)={0xa, 0x4e22, 0x10001, @remote, 0x2}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={&(0x7f0000007000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000008000/0x3000)=nil, 0xa3}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:48:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000fe536a87007baa00ff000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x2, 0xfd13, &(0x7f0000000240)=""/195}, 0x23) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x20}) 00:48:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES32=0x0, @ANYBLOB="08001b0010000000"], 0x30}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) r2 = gettid() ioprio_set$pid(0x2, r2, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000040)=r6, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e24, 0x4b5, @mcast2, 0x1f}}, 0x6ce, 0x5}, 0x90) tgkill(r1, r2, 0x35) 00:48:05 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) 00:48:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000140)={&(0x7f00000000c0)=[0x7, 0x7fffffff], 0x2, 0x9, 0x1, 0x9, 0x6724, 0x60, {0x4, 0x80, 0x1, 0x1f, 0x0, 0x3, 0x258d, 0x6, 0x1, 0xecc, 0x7ff, 0x4, 0x80, 0x3cd, "9d662a7f0ce610c03f1118460c6355629ace3156968252e4b4454ce8c89190f9"}}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x8}]}}}]}, 0x44}}, 0x0) 00:48:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt(r2, 0xfffff800, 0x0, &(0x7f0000000200)="e68c840302ff2c447b7c79a73c30afeaf8e5a0230eb7d9ae6c63f5a0eefcccb80f94f6e665f233a4b2092b093aa39e7d0abc7d49038da1305573431e30e31279258ead85d44fabae238351a6c70ed82a500bc4f1a86d782c3d6952a0c1195cb10549aaf410be3b16f9aeeb202f6e47af1e1f278662692f962e738b6e6e8b1c271200", 0x82) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000100)=""/155, 0x9b, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r3, 0x4) socket$isdn(0x22, 0x3, 0x23) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfffffffffffffdda) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000440)) uname(&(0x7f0000000340)=""/194) [ 349.773625][T13194] IPVS: ftp: loaded support on port[0] = 21 [ 349.786469][T13190] netlink: 'syz-executor.3': attribute type 32 has an invalid length. 00:48:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x96, 0xfff, 0x5, 0x9, 0x13, 0x81, 0x0, 0x9, 0x237, 0x20}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x2b6}}}}}, 0x0) 00:48:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) r3 = fcntl$dupfd(r1, 0x80c, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'batadv0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}}) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) r5 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 00:48:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x60201, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000200)=""/70) 00:48:06 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000001090470"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x9b5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00\x00 \x00', @ANYRES32=0x0, @ANYBLOB="000000000000000048001200100001006970366772657461700000003400020014000600fe8000000000000000000000000000aa14000700ff01000000000000000000000000000108000100", @ANYRES32=0x0], 0x68}}, 0x0) [ 350.400796][T13215] IPVS: ftp: loaded support on port[0] = 21 00:48:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000100)={0x624e8b5d, 0x7fff, 0x0, 0x2}) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:06 executing program 4: stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="020002", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) unshare(0x60020000) 00:48:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000006203000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x881) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000200)="95da833d92027a22aac62cb4b5cd5d5964d157e95cfa7c02df0e908dbfce3ae5a41fa48e331865809b9b1fdcaf5fd87be5a627ec3fbf032be5d5c8ab0962b87e32cc39abe04aab2fe6ca596abec4a3d4c11fb468", &(0x7f0000000280)="910af09b1ad49ced75f66c80e8186a4248c3326382840f5e72754497d48f4f6a95f9e73b98c4dc10e7fd00b494", 0x4}, 0x20) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000071ddc336752154b50500000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="0000100080"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) [ 351.003984][T13230] IPVS: ftp: loaded support on port[0] = 21 00:48:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x100, 0x38, 0xfff9}, [{0x0, 0x0, 0x0, 0x1000}]}, 0x78) 00:48:07 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000001090470"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f00000000c0)={0xfffffffffffffe69, 0x2, 0x0, {0x80002, 0x3, 0xfffffffffffffffe}}, 0xffffffffffffff04) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee", 0x0, r2}) r5 = socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, 'bridge_slave_0\x00?'}, {0x20, 'user]md5sum,'}, {0x20, 'bridge_slave_0\x00'}], 0xa, "3483b65d2dbde2c49d9ae4f930d814f03d36c073639f275eababc154cd93b8573fe87f301df061d0d735d8bc6ccb30f00e40f6353cdc69a750aa28c805687cbe73c71f8cc1f1eb9c76abeadb04453069b7c9e58f814c65ab90ee3753fd657424288b17fc3213a5dfe743f9a74a61a5bc068f775310742d0beb65213183666e524d45b63ba3065b09bdd0"}, 0xc8) setsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0xffe3) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={@loopback, 0x0, r2}) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)={0x8000, 0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x7, 0x0, "f63689849d2b0eaadde3052bfba518b5930c6c91518d0e32e25579ff1975a004b8f8c1b08012d90f568641518e6e0d96794173ad6b4d52e98ff45a07dae3a49a336f2e50c83a4bf3d3a75f4d436a7823"}, 0xd8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 00:48:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) close(0xffffffffffffffff) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000200)={0x3, 0x3, {0x67401087d6e2125f, 0x2, 0x4091, 0x2, 0x4}}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 351.565281][T13246] IPVS: ftp: loaded support on port[0] = 21 [ 351.798733][T13245] bridge0: port 1(bridge_slave_0) entered disabled state 00:48:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x2, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) accept4$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c, 0x80000) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 352.065506][T12016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.074984][T12016] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.082383][T12016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.162810][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 352.169165][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 352.373403][T13245] bridge0: port 1(bridge_slave_0) entered disabled state 00:48:08 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000001090470"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 352.532994][T13267] IPVS: ftp: loaded support on port[0] = 21 00:48:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x37b6069181e5fb7b, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000001fdf8dc9ff07ef7f6c00"/129], 0x78) 00:48:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$isdn(0x22, 0x2, 0x21) r2 = socket$isdn(0x22, 0x2, 0x2) r3 = dup2(r1, r2) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="252f01f9678caeac8e3b3555abab4dd605360476e6c077a2508716f8792938afcb964f857bc24256cbc1c1c19f5044bdbaece3b2ee0f161cfab90ea29c1343f0322550f65dc99757ea5ea44c138f0a7db067c54afdbb", 0xb1}, {&(0x7f00000000c0)="88eebd2efb6cf26f79524c461e6e7abbbac84b356b186c949728a317c397b282ec849ef329f63c46e8f38545bb984153d3187bcbef2257904ef55d52044faf3350d7bf8f20d2eabd1b68bc9f8f0b1214e68da261cd4a822e1f1922f9424f34cd1c4643d1f7fe570b563fa747e7b111e459db490dd78138934786f83d338fb09226f10d8bf59696f58164afa87470f1c65fb6d0e5f5fab744f270e9641c6d48a4b40eef9138da69d3ef7dab9b41cc16037f9de0901f4ba147545890c0d47a8e9c4f", 0xc1}], 0x2}, 0x48040) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000000)={0x1ff, 0x7fff, 0x6, 0x400}) [ 352.960243][T13276] delete_channel: no stack [ 352.977416][T13276] delete_channel: no stack 00:48:09 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {0x0, 0x0, 0x5e8}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 00:48:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'syzkaller0\x00', 0xe20bb8f61fa75618}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$isdn(0x22, 0x2, 0x21) r5 = socket$isdn(0x22, 0x2, 0x11) dup2(r4, r5) r6 = socket$isdn(0x22, 0x2, 0x21) r7 = socket$isdn(0x22, 0x2, 0x11) dup2(r6, r7) r8 = socket$isdn(0x22, 0x2, 0x21) r9 = socket$isdn(0x22, 0x2, 0x11) dup2(r8, r9) r10 = socket$isdn(0x22, 0x2, 0x21) r11 = socket$isdn(0x22, 0x2, 0x11) dup2(r10, r11) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRES16=r0, @ANYRES64=0x0, @ANYBLOB="dcace83c60bcc00e2ded80fae36c5e1f75594080a308a801d369e70ec6c1d132c2499108907eb5867ddb7bc7ef04364255e913c2071878aa62bc79dee4077d3dec9d9c52531f74069c8de2c3d4280fc5375f07efc1647b348e1129d1fd28c628e0c2a2d1aa4f119106c49a529d85733e552c36804238f17249dd75006d93eea0184bc8613f50b1cae8797396134486f274f1a69cf605e32e1d42c6e69b43681ec4a6811b2a7b3af4ac6f07ef2a30c6ac249930679f618b9dd86dd28d5ad7896deb7850129d6807716ad9", @ANYBLOB="3300064a96220c8f4b623fe88f623e589e7fc46d79d5a62cf0863e8c2925be64fc745dc4fa8e5abedea5e9f423ee", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT=r7, @ANYPTR64, @ANYPTR, @ANYRESOCT=r9, @ANYBLOB="7f316002b8489228e4446ab9058fe4b81d14ba2e9c0e5a12e3018883628f0a194ef22b34dff3dee09c339f3bb2b5bf3344e79db0938d8886fcb3c447738c2120ca6b7a589448c1dd6b43e30e7526429798044b670f4166ea3ceb0992db59b61552a0ef01c1fc7889cc37054d581a85d7d2df46039547e35a81f65a1e341819b82e6d441b3370725a92127207990b05e9ffee85155d0c20ffdf48c78729afd90f3910087cd30c82d89065c9b1c5892e102a6b4f8ed69d5736d585417cbbf7aad0ce475a33f9e4b07aaa8dba352f6f6c20", @ANYRESDEC=r10, @ANYPTR64, @ANYPTR]]], 0x8) [ 353.399309][T13289] delete_channel: no stack 00:48:09 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000001090470000000"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 353.431033][T13289] delete_channel: no stack [ 353.446947][T13289] delete_channel: no stack [ 353.498356][T13292] delete_channel: no stack [ 353.509387][T13293] IPVS: ftp: loaded support on port[0] = 21 [ 353.543140][T13288] delete_channel: no stack [ 353.547785][T13288] delete_channel: no stack [ 353.572798][T13288] delete_channel: no stack [ 353.583103][T13288] delete_channel: no stack 00:48:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r2, r3) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) pwrite64(0xffffffffffffffff, &(0x7f0000000240)="af05398ba39bd7cb2ef7d3c25ccc5f5ae0ec0fb7742d4d8aeeb7b58af38fce429491d103c38abefd52e9d9b70d287166f8aa00d5f5c41521236ef3fed4ff89481cefcd8ddabc1b859780c0d84d24915109ba932071d7f8", 0x57, 0x0) syz_genetlink_get_family_id$devlink(0x0) fadvise64(0xffffffffffffffff, 0x23, 0xfffffffffffff3de, 0x3) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) r4 = accept(r1, &(0x7f0000000180)=@ax25={{0x3, @bcast}, [@bcast, @null, @remote, @netrom, @remote, @null, @remote, @netrom]}, &(0x7f0000000100)=0x80) r5 = socket$isdn(0x22, 0x2, 0x21) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r6 = socket$isdn(0x22, 0x2, 0x11) dup2(r5, r6) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) r9 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r9, r10) name_to_handle_at(r9, &(0x7f0000000340)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="16800000ffffffffb5e79c0c31564f2db07a39d61fee"], &(0x7f00000004c0), 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$tipc(0x1e, 0x2, 0x0) [ 353.641660][T13289] delete_channel: no stack [ 353.679910][T13292] delete_channel: no stack [ 353.704484][T13288] delete_channel: no stack [ 353.717759][T13288] delete_channel: no stack [ 353.738474][T13288] delete_channel: no stack [ 353.741739][T13297] delete_channel: no stack [ 353.756432][T13288] delete_channel: no stack [ 353.772873][T13288] delete_channel: no stack [ 353.800262][T13288] delete_channel: no stack 00:48:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000000000000000000007b90852100000001000000000001d5239d00000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000007a16426884ef00000000000000d2f5aea0ed701ea8baee27560800"/133], 0x78) 00:48:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 354.242662][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.248914][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:48:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$isdn(0x22, 0x2, 0x21) r3 = socket$isdn(0x22, 0x2, 0x11) dup2(r2, r3) r4 = accept(r3, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000200)=0x80) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r5, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xef, "15b4e7a1e690e05a7fc4167e505dffd41274f68cd8be14f40187f056566c0b7d57d83bc6512b3d7c82d05e3456bf0334fcf385ea921bbcfeb622cc16c0827d98c28a48ff7c0886e0f33ab1ab565aaeefa4cc68d8e655713fde06eb8c71bb5b5754e2c43fd73f917022337575167dc21da1b0c711c30ece0bccc497dac18769046ef4ae5784d3bdeab933826e799b372e8a7ab933b81f48a5144edd6a71bd203712a1a75544495adbb2f20cdcdb14e33481136039f2307e42c5a8e7322a0ed530993381bdedcffbc8a2c8452bdedee8feadbb81685fd10aad2a733418dfab42ddc46ec633f896d143ea4a454fbb0bd0"}, &(0x7f0000000340)=0xf7) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000380)={r6, 0x7, 0x4, [0x4, 0x0, 0x4, 0xff01]}, 0x10) close(r1) r7 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r7, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:10 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000001090470000000"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 354.459654][T13313] IPVS: ftp: loaded support on port[0] = 21 [ 354.546458][T13315] delete_channel: no stack [ 354.569155][T13314] delete_channel: no stack [ 354.577993][T13296] delete_channel: no stack [ 354.599581][T13317] delete_channel: no stack [ 354.625644][T13314] delete_channel: no stack 00:48:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r3, r4) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 354.802680][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.808881][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:48:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x65c) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000a800c76f4503775e3a23a7073abc7e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x19a, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x70bd2a, 0x0, {0x2, 0x0, 0x200, 0x0, r4}, [@IFA_ADDRESS={0x0, 0x1, @multicast1}]}, 0x20}}, 0x40000840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 00:48:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x80800) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 355.126345][T13332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:48:11 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000001090470000000"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 355.434404][T13336] IPVS: ftp: loaded support on port[0] = 21 00:48:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$isdn(0x22, 0x2, 0x21) r2 = socket$isdn(0x22, 0x2, 0x11) dup2(r1, r2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000240)={{0x0, 0x0, @descriptor="9ab5c49a07bee466"}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x840000000002, 0x3, 0xff) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x68, 0x200404) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000140)={0xf7fa, 0x3, 0x4, 0x80000000, 0x22, 0xf6, 0xea}) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$isdn(0x22, 0x2, 0x21) r6 = socket$isdn(0x22, 0x2, 0x11) dup2(r5, r6) r7 = socket$isdn(0x22, 0x2, 0x21) r8 = socket$isdn(0x22, 0x2, 0x11) dup2(r7, r8) write$binfmt_elf64(r7, &(0x7f0000001040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x40, 0x0, 0xfffffffd, 0x0, 0x38, 0x1, 0xff}, [{0x3, 0x1000, 0x100, 0x2, 0x0, 0x4, 0x6ef0000, 0x3f}, {0xa, 0x8, 0x3813, 0x3, 0x0, 0x4, 0x2, 0x5}], "067dddf6feb685034da8f9eafb574f48070301611250913dc4c3345b39e7e6a7839e0accdc01000000000008005d054fbc6f7510cbc29f91b2087c7409b3e9b03dd671feb94ec7ccbad97e1d343e468606f7812c0cac83c3d08dee2f86cd0a28be3339b6070000000000000039aa4f441c5dd8fb2be00700bafb17998c36403a02bbf24ea7bc39a392adcced10ab87c41b7d0f9984119fdc08680649454d25b03a491719d7b9c9f29d6632", [[], [], [], [], [], [], [], [], [], []]}, 0xb5b) r9 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r9, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r9, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) bind$inet(r9, &(0x7f0000000200)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) [ 355.529358][T13338] delete_channel: no stack 00:48:11 executing program 3: r0 = memfd_create(&(0x7f0000000180)='{\x10', 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r1, r2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xdc39}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040}, 0x810) io_setup(0x7f, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="e5", 0x1, 0x7fffffffffffffff}]) [ 355.661956][T13337] delete_channel: no stack 00:48:11 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000000)=0x1ff, 0x9a) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x1d, &(0x7f0000000000)=0x4000005, 0x3) setsockopt$sock_int(r5, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f00000001c0)={0x1, {{0xa, 0x4e23, 0x4935, @mcast2}}}, 0x88) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000040)={@loopback, r8}, 0x14) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x100, 0x5, 0x10001, 0x75, 0x6, 0x5}) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000068d758d7b52de000000000000200000000000034000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000008000"/111], 0x78) [ 355.943057][T13347] IPVS: ftp: loaded support on port[0] = 21 [ 356.019758][T13349] delete_channel: no stack 00:48:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$isdn(0x22, 0x2, 0x21) r2 = socket$isdn(0x22, 0x2, 0x11) dup2(r1, r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0xa2}, {&(0x7f0000000340)=""/22, 0x9}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) [ 356.196233][T13358] delete_channel: no stack [ 356.252683][T13348] delete_channel: no stack [ 356.275258][T13357] delete_channel: no stack 00:48:12 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 356.340309][T13348] delete_channel: no stack [ 356.438509][T13362] IPVS: ftp: loaded support on port[0] = 21 [ 356.465601][T13355] delete_channel: no stack [ 356.480581][T13358] delete_channel: no stack 00:48:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/120], 0x78) [ 356.556607][T13355] delete_channel: no stack 00:48:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000000)=0x1ff, 0x9a) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x1d, &(0x7f0000000000)=0x4000005, 0x3) setsockopt$sock_int(r5, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f00000001c0)={0x1, {{0xa, 0x4e23, 0x4935, @mcast2}}}, 0x88) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000040)={@loopback, r8}, 0x14) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)={0x100, 0x5, 0x10001, 0x75, 0x6, 0x5}) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000068d758d7b52de000000000000200000000000034000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000008000"/111], 0x78) 00:48:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r3, r4) read$hiddev(r3, &(0x7f0000000100)=""/21, 0x15) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 356.960016][T13374] delete_channel: no stack [ 357.013683][T13373] delete_channel: no stack 00:48:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r6, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x3b0f1df9a3e5f48, 0x0, {0x7, 0x1f, 0x0, 0x84f00, 0x12, 0x0, 0x0, 0x6}}, 0xffffffffffffff50) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x3) r8 = socket$inet(0x2, 0x401, 0x80) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x7}) 00:48:13 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 357.423696][T13388] IPVS: ftp: loaded support on port[0] = 21 00:48:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x80, 0x36c24bb48090392b) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x122001, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x4000, 0x2}) ioctl$TCXONC(r2, 0x540a, 0x3) mq_unlink(&(0x7f0000000000)=':[security\x00') 00:48:13 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x8902, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSRS485(r6, 0x542f, &(0x7f00000001c0)={0x1, 0x7ff, 0x20000fff}) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000280)) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x101000, 0x0) r7 = socket$isdn(0x22, 0x2, 0x21) r8 = socket$isdn(0x22, 0x2, 0x32) dup2(r7, r8) r9 = accept(r7, &(0x7f0000000100)=@in6, &(0x7f0000000200)=0x80) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000240)={0xbe, 0xaa3b, 0x3}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x78) 00:48:13 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:13 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf3}, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8000, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x30000000, @mcast2, 0x400}, r5}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0xd8) r6 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 357.902773][T13405] IPVS: ftp: loaded support on port[0] = 21 [ 357.973220][T13401] delete_channel: no stack 00:48:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x2) setsockopt$inet_dccp_buf(r3, 0x21, 0xc1, &(0x7f00000003c0)="eb00e455db9b413ed07149c47b4e5e214a5042684f61e96e3405e92abd8166d4dbcc54c43aeb5ece8ebb7267146112a7b91a5d69affc5eff70fe48d07a8d1159db40e27081ef4b2b03806dbd85a445ce13b9b95a79a85c9d758925c1847c6cba797e9871927047bdab48afc4f3080cb532c821744a23b12503023b7c52495b6c2b302a48cf9e3f20ff5e1808f1fc214462040cac4649fe77ea7fb08aab92399c8505fa00d2a106912a59911ff99a9958bdf3f7a0185a8f6ac0a86b0c1a13abdf2aea89c3afa40743ed86c5c9355e9b7c271cc51c668f9569e60b24ec560f59df23d89059", 0xe4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x901042}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x1, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80}}, ["", "", "", ""]}, 0x24}}, 0x20000000) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$isdn(0x22, 0x2, 0x21) r8 = socket$isdn(0x22, 0x2, 0x11) dup2(r7, r8) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000280)={0x4000000c}) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0c054c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800730aadcb7877624b5d8421218fbe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bba00357fc6bc497be69e8243ec569276a806520"], 0x78) [ 358.116776][T13407] sctp: failed to load transform for md5: -2 00:48:14 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0xa, 0x0, 0x0, @rand_addr="31a51e1976d1406c787e63ca6c20350f"}, 0x717000) [ 358.306489][T13422] delete_channel: no stack [ 358.354098][T13420] delete_channel: no stack [ 358.393343][T13424] delete_channel: no stack [ 358.433209][T13420] delete_channel: no stack 00:48:14 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @local, @dev}}}}}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x416181, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x600c00, 0x0) 00:48:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r3 = dup(0xffffffffffffffff) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000140)={0x0, r4}) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:14 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:14 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0xd, 0xfffffffffffffffe, 0xff95) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000580)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x248240) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000140)=0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="010000003c145a709287cdaee1b7be60537cbafb6446ae9b", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000480)={r6, @in6={{0xa, 0x4e23, 0x5, @mcast2, 0x20ec}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={r6, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f00000002c0)=0xfffffffffffffe44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x141401, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000000c0)=0x10, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write(r9, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r9, &(0x7f0000000740)="e2fbe7e57f038ec3ad78c3053afc98a523eee0fe823df1eec6bf72c6b04be5c2ba818eb1dcb6ffb9734038ec227a35e32d4081166a56233ea264388b68be13c56b87a6a5c001eadebd8c204e585b5d8546894e01a5cf6ecbd634a3240d19c1f48eef65011d27c9dc3ab8544ee2ec728ecd72c6dab3f620a4c8004d513e33154802b69a279911cf18d9af8b5ea368c8c8324f0c17fdd16c7f8925ab23b0fd0ce39501d0f51e5ac7", &(0x7f0000000440)}, 0x20) r10 = dup(r7) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r10, &(0x7f00000000c0), 0x0}, 0x20) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r10, 0xc0945662, &(0x7f0000000340)={0x5, 0x0, [], {0x0, @reserved}}) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000240)=0x80000000) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000300)=0x8, 0x7fffffff, 0x6) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x49) 00:48:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r3 = syz_open_dev$vbi(&(0x7f0000000b00)='/dev/vbi#\x00', 0x2, 0x2) r4 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @empty, @remote}, &(0x7f0000000c00)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c40)={'bridge_slave_0\x00', r5}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r6 = socket$isdn(0x22, 0x2, 0x21) r7 = socket$isdn(0x22, 0x2, 0x11) dup2(r6, r7) write$binfmt_elf32(r7, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x5, 0x8, 0xcd, 0x31f, 0x81acca756d33cb6c, 0x5, 0x96c0, 0xa9, 0x38, 0x68, 0xd7d, 0x77a8, 0x20, 0x2, 0x95a9, 0xffff, 0x3}, [{0x5, 0xffffffff, 0x3, 0x4, 0x401, 0x3, 0x2, 0x7ff}, {0x1, 0x0, 0x3, 0x82, 0x5, 0xfff, 0x5, 0x3}], "8ca14108c188da4085f7d8fb090be164069f6c589eff94719496dc9a753345d7278021864caa06f2363b347774f8ad41b656740ec8ffce4fdf0395310a2e7cb7c014bf02dd2af833d145260576440506995925b38f2da8cf8e6c8ec7fd852bf9653732be0470eb1519463de38555fee15fd8ae82490e99e339281b979e38574d865d305311b3bd3920aa512bff0f5679929f333f48e84773decbfba6ccecef690d440e4e8bb61b4684b8567a2af2ace99a1615f0c65ac88da54f4c", [[], [], []]}, 0x433) [ 358.899633][T13438] IPVS: ftp: loaded support on port[0] = 21 [ 359.064584][T13445] delete_channel: no stack [ 359.090037][T13444] delete_channel: no stack 00:48:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_bcm(r4, &(0x7f0000000280)={&(0x7f0000000100), 0x10, &(0x7f0000000140)={&(0x7f0000000200)={0x7, 0x0, 0x3, {}, {0x77359400}, {0x2, 0x0, 0x0, 0x1}, 0x1, @canfd={{0x3, 0x1, 0x1, 0x1}, 0x30, 0x1, 0x0, 0x0, "b1bfc44e84e0597ea73a59560dfe5a737aec2a4ba5e8dddfefafddf399e5960127fad1ab3310bcd03c93bfb3fa6fb0b4b8559cda7641f9fbf1bbcf4fbf1d9f1e"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x45396a992e471ef3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x2) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:15 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x103000, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/protocols\x00') setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = geteuid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000140)={0xa0, 0x0, 0x3, {{0x5, 0x3, 0x1, 0x0, 0x8, 0x5, {0x1, 0x5, 0x6, 0x7f, 0x2, 0x8001, 0x2, 0x401, 0xfffffeff, 0x400, 0x0, r2, r3, 0x76918b1a, 0x5}}, {0x0, 0x8}}}, 0xa0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0x800, {{0x2, 0x4e21, @empty}}}, 0x88) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0)=0x8, 0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="7a99df9157730ec8ca5c1dd561aa8fc4a46c1ce562b46c09233eb06ae9b296c26cf5c5234ba82da6d5bc5332218864e80443256c73dc447e06c6e2b80044b4984681b32a65d53cd06e005dc9e1e67d7ee7836a1093f117ca22fe", 0x5a}, {&(0x7f0000000400)="f510706435ae440d7f987e3b5a4857a24b41cb50d7c98d48ce24ab23f560157ac48d3696c834c68f4b6fc4eeaa86ae49328622ef7cbc4219323aa25cb37e0f8ac9151a8b43de6af1a716a0abe437d2c8b0feb4b7c71e77b7c5451546150275d039622ccdaa0a4424811a70e3deabbaa4ab544a4ef01899e07bdc90ae5748d704fdb394739d0a89194aff0e8b30bde14942d61fea299b6606cd89dbf0eb30548e1a060d7b78f92b880ea85edf96cee69432c47ced801a72f39f9bae6b59ea2cfb073b59309add0ca8387c695eefafd9dc912f62fea61922a571572b08b4c6e4241c6d", 0xe2}], 0x2, &(0x7f0000000540)=[{0x100, 0x109, 0x0, "f7c6b65075cce319a5321d553ac0ac30e94af1d1c38570310a8cef07ce4a42a52c45f297984e9aee7b8a69d2169a53c6632942899f41a580290519da4383485acaa5733de05b017d913090069b3f33f647cd557b40b6e01845ec4079dde1d1cee92c96855fd8e9c7b39609921c08083dfca99050fde098fb0fc77b44d60a0f03893324327af133f11ffe0d2697fd376f981abd8806af501d26add7e2621a30067da55e01f38fbc99096feb6e256a6c2292d481dc1ff6cf74db8fd4e960724018397990c2e68a48a6b3cf82e446d2f879e90f5f8b67f0b1da07d074cd682aef7e43439c853b79990104904c2c"}, {0x70, 0x2ee, 0x8, "ebb4562f0648e1b7a147715f95e2cd40f1e16f8f3a2b9b6a3bf48eb60eb62639dc3a2ecb9f71b7fcd967993bb7bbe4f7c8945046bd043822b7ae676d68f5131eeafe2fccfb9243c8fcf21127276745303e4eff30eed07c26b0752e"}], 0x170}, 0x48000) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000740)={0x2}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r6, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000840)={0x0, 0x3f, 0x3be5}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000008c0)={r7, @in6={{0xa, 0x4e22, 0xfffffff9, @dev={0xfe, 0x80, [], 0xb}}}, 0x5, 0x7, 0x3, 0x840, 0x1}, &(0x7f0000000980)=0x98) mount(&(0x7f00000009c0)=@md0='/dev/md0\x00', &(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='overlay\x00', 0x400000, &(0x7f0000000a80)='/proc/capi/capi20\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ac0)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000bc0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000c00)={@ipv4={[], [], @remote}, 0x50, r8}) getpeername$tipc(r6, &(0x7f0000000c40), &(0x7f0000000c80)=0x10) r9 = add_key$keyring(&(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000cc0)='id_legacy\x00', &(0x7f0000000d00)={'syz', 0x0}, &(0x7f0000000d40)="d960554ff39c050da228559076aaacd72cba224669c0e4d2f44a30c0c3a8629cf44b5fd6706b556aae7cad0ffa67001444fc04b184d26fb9fce265032730e6fb92655bd20cafc108ed3c85b6724bd51f9b83c6d9c2", 0x55, r9) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ptmx\x00', 0x80000, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000e80)=0x3, 0x1) r10 = syz_open_dev$cec(&(0x7f0000000ec0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_NMI(r10, 0xae9a) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r10, 0x408c5333, &(0x7f0000000f00)={0xa07, 0x2, 0xd5, 'queue1\x00', 0x4}) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/mixer\x00', 0x40200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001000)={r7, @in6={{0xa, 0x4e20, 0x7, @mcast2, 0x1}}, 0x1, 0x8001, 0x8, 0x5, 0x34}, &(0x7f00000010c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r11, 0x84, 0x1a, &(0x7f0000001100)={r12, 0x1000, "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"}, &(0x7f0000002140)=0x1008) 00:48:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000019885b0181391262cbdb6803000000000000000000003800"/132], 0x78) 00:48:15 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/89, &(0x7f0000000200)=0x59) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 359.829030][T13470] IPVS: ftp: loaded support on port[0] = 21 00:48:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x6, 0x4) 00:48:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000003000000000000000000000000400000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000004da66bcaeb7420510000adee57de47a9514700"/116], 0x78) 00:48:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x11001, 0x0) 00:48:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$isdn(0x22, 0x2, 0x21) r3 = socket$isdn(0x22, 0x2, 0x11) dup2(r2, r3) r4 = accept4(r3, 0x0, &(0x7f0000000140), 0x800) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000040)=r7, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0xfffffffb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x5, 0x7, 0x8001, 0x80, 0xfffffff8}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000480)={0x7f, 0x1f, 0x8000, 0x400, 0x800, 0x0, 0x3f, 0x1ff, r8}, &(0x7f00000004c0)=0x20) r9 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r9, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003866a4d32501edfe10d781671cff07000000000000000000001000000000000000000000000000000000000000000000002000000000000000000000000000000000bc8228e079199be9f06ed091d6c3ff262c2cada94756ba7a8c10275ffa29cff62e50459f40201d9e6e654c3f00b576d2d9824336b960db542ffc064494844160fc8752ccd07b169fd55f93daecd6edf3bc343892969879457d00"/219], 0x78) r10 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000540)=[@in6={0xa, 0x4e22, 0x8, @mcast2, 0x6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x4, @loopback}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x23bc000, @mcast1}, @in6={0xa, 0x4e24, 0x5, @remote, 0x9}], 0x90) setsockopt$inet_tcp_TCP_MD5SIG(r11, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r11, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r10, r11) ioctl$PPPIOCGUNIT(r10, 0x80047456, &(0x7f0000000100)) [ 360.495394][T13491] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 360.596142][T13492] IPVS: ftp: loaded support on port[0] = 21 [ 360.616761][T13494] delete_channel: no stack 00:48:16 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x200}, 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000080)=0x8, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000350c0b6caa2efecc602bb21320e0ebd600"/136], 0x78) [ 360.740698][T13497] IPVS: ftp: loaded support on port[0] = 21 [ 360.756013][T13493] delete_channel: no stack [ 360.980123][T13492] chnl_net:caif_netlink_parms(): no params data found 00:48:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x7, 0x2cc00) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000200)) r4 = socket$isdn(0x22, 0x2, 0x21) r5 = socket$isdn(0x22, 0x2, 0x11) dup2(r4, r5) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f0000000240), &(0x7f0000000280)=0x4) close(0xffffffffffffffff) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HIDIOCGSTRING(r7, 0x81044804, &(0x7f0000000100)={0x5a, "1deea2db704341261e8a6c52f38362b81b16d1c5fc08732673f1bd1c007a65a737fb5c16123e9361b4a0c7e63487fd31de5eb5ad6de0c5d750a7c7d8342698d3e70df22b2f5cead790f7d61f925b32931c0eabbb29ced13e772c"}) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x40}, [{}]}, 0x11b) [ 361.097677][T13492] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.105049][T13492] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.114074][T13492] device bridge_slave_0 entered promiscuous mode [ 361.157857][T13492] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.165525][T13492] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.174773][T13492] device bridge_slave_1 entered promiscuous mode [ 361.236796][T13492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.265849][T13492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:48:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r2, r3) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) getsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r7, 0x80085617, &(0x7f0000000280)) close(r1) r8 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r8, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 361.303493][T13492] team0: Port device team_slave_0 added [ 361.313676][T13492] team0: Port device team_slave_1 added [ 361.397332][T13492] device hsr_slave_0 entered promiscuous mode [ 361.423172][T13492] device hsr_slave_1 entered promiscuous mode [ 361.462641][T13492] debugfs: Directory 'hsr0' with parent '/' already present! [ 362.493290][T13492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.585968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.594491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.723118][T13492] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.768210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.778088][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.787186][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.794418][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.882800][T12476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.891483][T12476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.900984][T12476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.911063][T12476] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.918292][T12476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.087083][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.097593][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.107709][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.117689][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.245371][T13492] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.255903][T13492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.273749][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.283902][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.293814][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.303414][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.312634][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.322388][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.331484][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.373550][T13492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.395162][T12313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 00:48:19 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:19 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:19 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x61, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000040)=r4, 0x4) r5 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r4, 0x5}, 0xffffffffffffff92) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$isdn(0x22, 0x2, 0x21) r8 = socket$isdn(0x22, 0x2, 0x22) dup2(r7, r8) close(r8) r9 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r6, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) listen(r1, 0x4d8d) connect$inet(r6, &(0x7f0000000500)={0x2, 0xfffe, @broadcast}, 0xca) ustat(0x0, &(0x7f0000000100)) write$binfmt_elf64(r9, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000a6e3c977b5a3cfa70100000000000000000000400000000000000000000000000000000000000000003800"/120], 0x78) [ 363.786037][T13564] IPVS: ftp: loaded support on port[0] = 21 [ 363.810769][T13560] delete_channel: no stack [ 363.861927][T13559] delete_channel: no stack [ 363.911817][T13570] delete_channel: no stack 00:48:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 363.953320][T13559] delete_channel: no stack 00:48:20 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x40}, [{}]}, 0x78) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xe02e8e5bb75d5641, 0x9}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x4) 00:48:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0xfffffffffffffc93) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="7f000000000400af4bc1cf7d32c1c50000000000400000000000000000380000000000ed6c6fe1bc087c2f95f82cedb8bd000000000000000000007fe06732218e3a3af147e9c100040000000000000000000078c735840000000000000000"], 0x78) 00:48:20 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000590787100083400020008000a00000000000800060000000000080002000000008dfabf97ff3300080008400ce4ffff07000100000000000800040000000000eea7f53faad007381c235026179ec8f3daee3db8261d54ae6d27d4f6f7c05d04717ec56195bff2e9b2a53ae61ab86babddf726958f0a7db88a290d498fbfbd5556c31060583dd5"], 0x60}}, 0x0) 00:48:20 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 00:48:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) accept4$inet(r3, &(0x7f0000000140), &(0x7f0000000200)=0x10, 0x800) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8001}, [{0xe58ede6e27bf8c64, 0xfffffffe, 0x0, 0x1, 0x0, 0x2}], "", [[], [], [], [], [], [], []]}, 0x778) 00:48:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) [ 364.827322][T13599] IPVS: ftp: loaded support on port[0] = 21 00:48:20 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:21 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x6, 0x9, 0x8, 0x7}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r3, 0x9, 0xffff, 0x4, 0x1, 0x1}, &(0x7f0000000340)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r6, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "2ceab633e939f14f", "5a140c8bfb3590cbb280e06966379fda", "4759ae39", "4a97148c5a1062ff"}, 0x28) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r7 = socket$isdn(0x22, 0x2, 0x21) r8 = socket$isdn(0x22, 0x2, 0x11) dup2(r7, r8) getsockopt$SO_TIMESTAMP(r7, 0x1, 0x1e, &(0x7f0000000140), &(0x7f0000000200)=0x4) connect$inet(r4, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:48:21 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x2f0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r3, 0x80003) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20012040, 0x0) 00:48:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) r5 = socket$isdn(0x22, 0x2, 0x21) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="957c8b882214782dd11229e01a08233d", 0x10) r6 = socket$isdn(0x22, 0x2, 0x11) dup2(r5, r6) r7 = dup2(r3, r6) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r7, 0x2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r8 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x80, 0x3a) ioctl$GIO_UNIMAP(r8, 0x4b66, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{}, {}, {}, {}]}) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x40}}, 0x40) 00:48:21 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 365.616601][T13630] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 365.661002][T13632] delete_channel: no stack [ 365.684051][T13632] delete_channel: no stack 00:48:21 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 365.711694][T13631] delete_channel: no stack [ 365.767010][T13631] delete_channel: no stack [ 365.783510][T13640] IPVS: ftp: loaded support on port[0] = 21 [ 365.803335][T13632] delete_channel: no stack [ 365.830535][T13632] delete_channel: no stack [ 365.914728][T13631] delete_channel: no stack [ 365.934387][T13631] delete_channel: no stack 00:48:22 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x3, 0x1298, 0x3, 0x3}}) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = userfaultfd(0x800) kcmp(r1, 0x0, 0x5, 0xffffffffffffffff, r2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 00:48:22 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cb, 0x40, 0x0, 0x1}}, 0x40) 00:48:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@ipv4={[], [], @initdev}}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000000)={r5}, 0x8) 00:48:22 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20) ioctl$VT_ACTIVATE(r2, 0x5606, 0x9) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x24020400) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x82, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) 00:48:22 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:22 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 366.752103][T13679] IPVS: ftp: loaded support on port[0] = 21 00:48:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 00:48:23 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086407, &(0x7f0000000100)={r4, 0x4}) 00:48:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x1800) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000100)) close(r1) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r4 = socket$isdn(0x22, 0x2, 0x21) r5 = socket$isdn(0x22, 0x2, 0x11) dup2(r4, r5) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0xfffb, 0xffffffffffffff3f) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0xa0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, 0x78) [ 367.190732][T13699] delete_channel: no stack [ 367.221891][T13697] delete_channel: no stack 00:48:23 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 367.276185][T13699] delete_channel: no stack [ 367.287786][T13697] delete_channel: no stack 00:48:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x3, 0x3, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:48:23 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x64d23475411a988a) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x0, 0x0) r3 = epoll_create(0x5) sendfile(r2, r3, &(0x7f0000000200), 0x8) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r4 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0xffffffffffffff80, 0x101040) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000400)={[{0x4, 0x9, 0x4, 0xf0, 0x37, 0x81, 0x1, 0xe1, 0xe7, 0xe0, 0x0, 0x3, 0x1}, {0xfffffff7, 0x7, 0x20, 0x4, 0x9, 0x81, 0x7, 0x6, 0x7, 0xff, 0x6, 0x9, 0x6a0b}, {0x259, 0x1, 0x4, 0x0, 0x1, 0xba, 0x8c, 0x6, 0x39, 0x9f, 0x1, 0x80, 0x800}], 0xfe}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r5 = socket$isdn(0x22, 0x2, 0x21) r6 = socket$isdn(0x22, 0x2, 0x11) r7 = socket$isdn(0x22, 0x2, 0x21) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x200000, 0x0) r8 = socket$isdn(0x22, 0x2, 0x11) r9 = dup2(r7, r8) r10 = fcntl$dupfd(r8, 0x406, r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000000c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10001020}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)=@delqdisc={0x34, 0x25, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r11, {0x10, 0x2}, {0xd, 0x7}, {0x0, 0xe}}, [@qdisc_kind_options=@q_clsact={0xc, 0x1, 'clsact\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4085}, 0x20000000) dup2(r5, r6) fchmodat(r7, &(0x7f0000000240)='./file0\x00', 0x60) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) move_mount(r12, &(0x7f0000000340)='./file0\x00', r9, &(0x7f0000000380)='./file0\x00', 0x11) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000100)=0x32, 0xdbf61784a9942cde) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r13 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r13) write$binfmt_elf64(r10, &(0x7f0000000180)=ANY=[], 0x0) 00:48:23 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x3, 0x1298, 0x3, 0x3}}) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) kcmp(r1, 0x0, 0x5, 0xffffffffffffffff, r2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 00:48:23 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 367.555306][T13711] delete_channel: no stack [ 367.596691][T13711] delete_channel: no stack 00:48:23 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 367.631932][T13710] delete_channel: no stack [ 367.681903][T13710] delete_channel: no stack [ 367.740648][T13711] delete_channel: no stack 00:48:23 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$isdn(0x22, 0x2, 0x21) r6 = socket$isdn(0x22, 0x2, 0x11) dup2(r5, r6) fcntl$notify(r6, 0x402, 0x30) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e24, 0x5, @local, 0x4}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r4, r7) r8 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000004c0)={0x1, [0x6]}, 0x6) setsockopt$inet_tcp_TCP_MD5SIG(r9, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r8, r9) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfe}, 0xfffffffd}, {0xa, 0x0, 0x40000000, @mcast1}, r11}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}, r11}}, 0x30) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x4, r11, 0x30, 0xff432c41ccd5629, @ib={0x1b, 0x3, 0x8, {"742d5b0165e0b55ff92037448adde87f"}, 0x9, 0x0, 0x153}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000480)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r12}}, 0x18) sendmsg(r0, &(0x7f0000000080)={0x0, 0xff78, &(0x7f0000000000)=[{&(0x7f00000000c0)="c4e7f67d140c3faf467bb4ba8b1a8f146854a6369828fece16185764068802b3b13db745759089e8b85f993cfdbc324aa9ca422a8759fb9c4b896f0519a739ea60526dd676b2d2131a32c4764d40c33365c40fc7fa0a1aa0a7ebfbaf04532cdce3df66866a8020072e1fc256b42806e196fc2c01c02ceb744cd36ef3b362efe8916f51ace8a567fbce4fe5"}, {&(0x7f0000000180)="0d94811adabd40374c324a7158e490f7df3eff887ff04e440ac57fa4809e3da21ade2b707553542a606ccd5de40280be4e2bafe35522440af0f08790a61c409d42dabb8a008368692ad2e6f3c75ca4d2b7c3c5afeecc24bb73f0e3ea2ef13a9850e0efe0dd13daf82ca477282e645121c2cb791dc365021024ca57cde2eb7917bcaa680a75492d2eb3209ac27c6f501d5fa7f7da24d5f8acc193a15cf9a2d13203eaf1d3ca516f720d1c9e0481ce045f31a86ae681cd9406338dd5fad9b489bf0cf0cbbaf7775275f65478c074b59b7683f923c6b1"}, {&(0x7f00000002c0)="c5ef2fb3875da868a304c0b756c5a703d9e97b37ee22037fcbc34cbe723b421d4a18dd986eabf95a185d77d35cec36cf4603bd75704456f2e85bfa581629a0d86c90883483dcc8bfe92e3217ee8fccb0f6bc0ab57101a2b116c777606e91b5e71be50e22362cc5af498b173694103a8fa7e350457308a5cdfb0b756dcfcc8d49d1746a956153eec86bb88c298576666678b73324eb84c0741df707dd4c96eb"}], 0x338, 0x0, 0xd}, 0x0) 00:48:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x24020400) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) [ 367.775402][T13720] IPVS: ftp: loaded support on port[0] = 21 [ 367.814281][T13721] delete_channel: no stack 00:48:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 367.905958][T13723] delete_channel: no stack [ 367.912389][T13710] delete_channel: no stack [ 367.926600][T13710] delete_channel: no stack [ 367.969387][T13722] delete_channel: no stack [ 368.005471][T13723] delete_channel: no stack [ 368.046504][T13722] delete_channel: no stack 00:48:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x0, 0x6, 0x2) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000100)={0x327, [0xfe00, 0x4, 0x7, 0xff, 0x9, 0xfff, 0x40, 0x4, 0x7, 0x2, 0x1, 0x3, 0x5, 0x3, 0xb, 0x7, 0x3ff, 0x8, 0x3, 0x5, 0x2, 0x101, 0x0, 0x7, 0x2, 0x5, 0x9, 0x3, 0xffff, 0xcde, 0x0, 0x401, 0xfffa, 0xff, 0x5, 0x19d, 0x3f, 0x0, 0x7f7e, 0x2, 0x4, 0xfffe, 0xd3, 0x3ff, 0x7, 0x100, 0x800, 0x40], 0x8}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) fcntl$dupfd(r1, 0x0, r1) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r2, r3) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000200)={0x5, 0xaf, 0x1}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004122910cfe8ea206d591f135dc3d934be3e5309cb4ff46e572e2cb675285ff6a39f33ea65476a9e6b7e082212a9ea8006f1cd77d8d4163e1ca8de57356672c73de58115de8861a7a64cb1662b51dbad5b6459a08e8bf99397de71ccbd02be8810f8ae914b28488cbfa5177ef3b2f13fb1a524b9112e3622fb13a305b408f"], 0x78) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000340)={0x1, [0x20]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000280)={0x4, 0x0, [{}, {}, {}, {}]}) 00:48:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3, 0x6, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:48:24 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000100)=0x2000000, 0x4) 00:48:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x8, 0x3, 0x1) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0xfffffffffffffcf9) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000140)=0x4000, 0x2) r3 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000240)={r5, 0x1, 0x1000, 0xfffffffff0000000}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000100)=0x100, 0x9, 0x0) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:24 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000100)=0x2000000, 0x4) 00:48:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af60, &(0x7f0000000040)) 00:48:24 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 00:48:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0, 0x38, 0xfffe, 0x3}, [{0x0, 0x4, 0x6, 0x0, 0x0, 0xffffffffffffffff}]}, 0x78) 00:48:24 executing program 5: [ 368.834731][T13769] IPVS: ftp: loaded support on port[0] = 21 00:48:25 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 00:48:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:25 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x800) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x5, 0x7a57, 0x2, 0x84000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x1815, 0x6c) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:25 executing program 5: ustat(0x6, &(0x7f0000000040)) 00:48:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xbf) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x24020400) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0xd, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) 00:48:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000440)=@ccm_128={{0x303}, "739f4f8d6c8141db", "000000000000000000e52b10cc00", "8a313237", "d61f5e1c6d9c6527"}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:48:25 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 00:48:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) time(&(0x7f0000000180)) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000f8e5fa00050000000001000000000000000000000000000000000001000000000000000000"], 0x78) 00:48:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x24020400) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7d, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) [ 369.829749][T13814] IPVS: ftp: loaded support on port[0] = 21 00:48:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000c4338d8e9abe46000000000000000000000000000000000380000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000ff000000000000000000dec12a2bba245885f810bb527da26f0377a926cc67995b97a3ac993901042b150869906ce996ae1a833fd19d5780f221ef2c01e6e51c88b409c6905efda93cae0bcb8abb4148"], 0x78) 00:48:26 executing program 5: 00:48:26 executing program 5: 00:48:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'yam0\x00', 0x6}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000200)=0x1, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x5}, 0x28, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f0000000140)={0x9, 0xeb45, 0x81, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'rose0\x00'}) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r6 = socket$isdn(0x22, 0x2, 0x21) r7 = socket$isdn(0x22, 0x2, 0x11) dup2(r6, r7) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0x0) 00:48:26 executing program 5: 00:48:26 executing program 4: [ 370.595410][T13849] delete_channel: no stack [ 370.638932][T13848] delete_channel: no stack [ 370.678100][T13849] delete_channel: no stack [ 370.709495][T13848] delete_channel: no stack 00:48:26 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x10) 00:48:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:26 executing program 4: 00:48:26 executing program 5: [ 370.790693][T13857] IPVS: ftp: loaded support on port[0] = 21 00:48:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000140)={0xd000, 0x5000}) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:27 executing program 5: 00:48:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:27 executing program 4: 00:48:27 executing program 5: 00:48:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:27 executing program 4: 00:48:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:27 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, 0x0, 0x0) 00:48:27 executing program 4: 00:48:27 executing program 5: 00:48:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$isdn(0x22, 0x2, 0x21) r3 = socket$isdn(0x22, 0x2, 0x11) dup2(r2, r3) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000240)={'teql0\x00', {0x2, 0x4e23, @broadcast}}) close(r1) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000004000000000000000007508029dc12fe5940000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/120], 0x78) r5 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x61e000) splice(r1, &(0x7f0000000100), r5, &(0x7f0000000200), 0x0, 0x3) [ 371.536428][T13893] IPVS: ftp: loaded support on port[0] = 21 00:48:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:27 executing program 4: 00:48:27 executing program 5: [ 371.736065][T13900] delete_channel: no stack 00:48:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:27 executing program 5: 00:48:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x1, 0x2) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x58, 0x8, 0xc8, 0x2, 0x0, 0x2, 0x8000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0xfff}, 0x822, 0x0, 0x88, 0x9, 0x0, 0x5}, r2, 0xd, r3, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 371.852665][T13899] delete_channel: no stack 00:48:27 executing program 4: 00:48:28 executing program 5: 00:48:28 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, 0x0, 0x0) 00:48:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000100)) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c46000000000000000000000000c998000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000064cf42ec4be3611c2ce628617898332292c8bdd6f3487720f64ce5c89b29418dbdbe35f57c70c1b426ed238e852525ea6e8619e3658baf36c9950ec8197e5a6cbc29081060fa7357bf6f1cd0398815ff313ad7750ae60663a6d4dd5157d1e3b75d8d7a29786e5c7e2c6dfa8c774a405ef083b186ac2e"], 0x78) 00:48:28 executing program 4: 00:48:28 executing program 5: 00:48:28 executing program 4: [ 372.494320][T13929] IPVS: ftp: loaded support on port[0] = 21 00:48:28 executing program 5: 00:48:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x10000, 0x581140) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000140)=0x101, 0x4) close(r1) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) r3 = dup2(r1, r2) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000280)) ioctl$RTC_AIE_ON(r3, 0x7001) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x800}, 0x40000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f00000001c0)={0x0, 0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r10, 0xc008640a, &(0x7f0000000000)={r7, r8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1b5, 0x0) 00:48:28 executing program 4: 00:48:28 executing program 5: 00:48:29 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, 0x0, 0x0) 00:48:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x0, 0x0, 0x0) 00:48:29 executing program 2: 00:48:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r3, r4) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000200)={0x1, 0x0, {0x4, 0xffffffbf, 0x0, 0x4, 0xb, 0x3, 0x5, 0x1}}) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x80000, 0x92, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x100000001}]}, 0x78) epoll_wait(r2, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0) 00:48:29 executing program 4: 00:48:29 executing program 5: 00:48:29 executing program 4: [ 373.393461][T13963] IPVS: ftp: loaded support on port[0] = 21 00:48:29 executing program 5: 00:48:29 executing program 0: r0 = socket$isdn(0x22, 0x3, 0xd03a2c29773b7c09) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000180)=0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000eed30dac821afaa0135400000000000000000000000000000040000000000000278d0000000000000000000000001d380000000000000000000000000000000000000000000000dc9d986600000000000000000000000000000000000000000000000007000000d39413b143f1752e979e59533c4585ee4d663748"], 0x78) 00:48:29 executing program 2: 00:48:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x0, 0x0, 0x0) 00:48:29 executing program 4: [ 373.678248][T13975] delete_channel: no stack [ 373.733713][T13973] delete_channel: no stack [ 373.767669][T13980] delete_channel: no stack [ 373.803197][T13973] delete_channel: no stack 00:48:30 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 00:48:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:48:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0xa, 0x80005, 0x0) bind$can_raw(r0, &(0x7f0000000100), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x8) 00:48:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x0, 0x0, 0x0) 00:48:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0xa, 0x80005, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") close(r0) 00:48:30 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 00:48:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="14000000130019631036e152646fc3121f1101b1", 0x14}], 0x1) 00:48:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(0x0, 0x0, 0x0) 00:48:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="336527417deffdeefdbdd4e5811c242a"}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000001680)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 00:48:31 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 00:48:31 executing program 5: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 00:48:31 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) 00:48:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) 00:48:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000087d1e222e000000000001090224000100000000090400000903000200092100000001220500090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0xffffffffffffffcc, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x22, 0x29}}, &(0x7f0000000180)={0x68, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:48:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xff2c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 00:48:33 executing program 1: unshare(0x60000000) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000010904700000000200d1"], 0x1}}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 00:48:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) r5 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_pts(r8, 0x400000) ioctl$TCSETAW(r9, 0x5407, &(0x7f00000002c0)={0x8ea3, 0x7, 0x0, 0x5, 0xf, 0x0, 0x1, 0x6, 0xfffffffa, 0xef}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r6, r10) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f0000000100)={0x0}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_FFBIT(r14, 0x4004556b, 0xd) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000140)={r11, 0x80000, r13}) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x6, 0x4) [ 377.678766][T14050] IPVS: ftp: loaded support on port[0] = 21 00:48:33 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = userfaultfd(0x800) kcmp(r1, 0x0, 0x5, 0xffffffffffffffff, r2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 00:48:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0xa, 0x80005, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r2}, 0x8) [ 377.797511][T14061] delete_channel: no stack 00:48:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x8e918a0025195019, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000f000000000000000000000200"/120], 0x78) [ 377.895294][T14061] delete_channel: no stack 00:48:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 00:48:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) r5 = socket$isdn(0x22, 0x2, 0x21) r6 = socket$isdn(0x22, 0x2, 0x11) dup2(r5, r6) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000200)) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 377.972441][T12687] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:48:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf006, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:48:34 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x0, 0x2, {0x0, 0x3, 0x1298, 0x3, 0x3}}) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = userfaultfd(0x800) kcmp(r1, 0x0, 0x5, 0xffffffffffffffff, r2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 378.189217][T14084] delete_channel: no stack [ 378.199508][T14084] delete_channel: no stack [ 378.212715][T12687] usb 6-1: Using ep0 maxpacket: 8 [ 378.215785][T14083] delete_channel: no stack [ 378.237518][T14083] delete_channel: no stack [ 378.269968][T14084] delete_channel: no stack [ 378.287990][T14084] delete_channel: no stack [ 378.305023][T14083] delete_channel: no stack [ 378.318274][T14083] delete_channel: no stack [ 378.333002][T12687] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.344180][T12687] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 378.357359][T12687] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 378.366553][T12687] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.377968][T12687] usb 6-1: config 0 descriptor?? [ 378.865767][T12687] koneplus 0003:1E7D:2E22.0001: unknown main item tag 0x0 [ 378.873227][T12687] koneplus 0003:1E7D:2E22.0001: unknown main item tag 0x2 [ 378.880568][T12687] koneplus 0003:1E7D:2E22.0001: unknown main item tag 0x0 [ 378.888021][T12687] koneplus 0003:1E7D:2E22.0001: unknown main item tag 0x0 [ 378.898164][T12687] koneplus 0003:1E7D:2E22.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.5-1/input0 [ 379.072736][T12687] koneplus 0003:1E7D:2E22.0001: couldn't init struct koneplus_device [ 379.081040][T12687] koneplus 0003:1E7D:2E22.0001: couldn't install mouse [ 379.089794][T12687] koneplus: probe of 0003:1E7D:2E22.0001 failed with error -71 [ 379.100014][T12687] usb 6-1: USB disconnect, device number 2 [ 379.832343][T13552] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 380.072423][T13552] usb 6-1: Using ep0 maxpacket: 8 [ 380.192638][T13552] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.203764][T13552] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 380.216734][T13552] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 380.225959][T13552] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.235688][T13552] usb 6-1: config 0 descriptor?? [ 380.545745][T13552] koneplus 0003:1E7D:2E22.0002: unknown main item tag 0x0 [ 380.553199][T13552] koneplus 0003:1E7D:2E22.0002: unknown main item tag 0x2 [ 380.560535][T13552] koneplus 0003:1E7D:2E22.0002: unknown main item tag 0x0 [ 380.568421][T13552] koneplus 0003:1E7D:2E22.0002: unknown main item tag 0x0 [ 380.578307][T13552] koneplus 0003:1E7D:2E22.0002: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.5-1/input0 00:48:36 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)='\x00|\f\xbb\xd4\x1aF\x00t\x15\r\x06\xf2\x9a^\xc8\xca\xc8\x1bz\xa7\'\xa9\x8f\x7f\xe1\xb3Y\x016\x16\xf7\xabq9\xc9\x93N\"\xafG\x0e\x8c\x9e>\xba9\xf3\xc6l1\xee1<\xdd0\x99\x18\xc5\xe2<\xcc56\xa4-\xf6i\xe1\x9aNQ(\xb0ek}\xa2\xa2O6\xc5k\xa3F\xf9\xf7b\x1d\xdc\xa4*\xf7', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000080)=0x400100000001, 0x4) r6 = dup2(r5, r5) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c746555c36504c93b720000000000000000a18573720200004cffffff8328000000"], &(0x7f0000000040)=0x1) syncfs(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xa, &(0x7f0000000400), 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r8, 0x28007d) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x800, &(0x7f0000000980)=ANY=[@ANYBLOB="992e8fbed199d0a0af58bcfac9d653507b73fe62d1cc8dc6a66f37b8c579a37ce4abd88113e5ce40b35200b91d3d2aa128fa4e2fb0e09dc944e5b6864fd05fc8e6a0b6fe65795c333e6dd85e9487ec21c53bd393ad8fe06cfafc50bc9124017c1b04ebadaad52c9a9f35c915f18eb29bfb06367a59d8d9c00fd2759e8a5439b8e22406d13e99a5238543fbb9ed40b5b6108201000000b346188fb72bbd768640a5cb9426aee0b83189b8b5b9bc44cd9f2fd9294927bfb6f92f96826da51e85767a29", @ANYRES64=r3, @ANYBLOB="9639663e6704dd00ae0dc3bc5ffcc4c70c8209c351d311", @ANYRESDEC=0x0]) sendfile(r8, r8, 0x0, 0x2008000fffffffe) 00:48:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) setitimer(0x3, 0x0, &(0x7f0000000080)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0xe61, &(0x7f0000000100)=""/36, &(0x7f00000001c0)=0x24) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0x0, 0x0) 00:48:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) r5 = dup2(r3, r4) signalfd4(r3, &(0x7f0000000100)={0x80000000eb2}, 0x8, 0x80400) r6 = socket$isdn(0x22, 0x2, 0x21) r7 = socket$isdn(0x22, 0x2, 0x11) r8 = socket$isdn(0x22, 0x2, 0x21) recvfrom$inet(r5, &(0x7f0000000400)=""/51, 0x33, 0x2, &(0x7f0000000440)={0x2, 0x4e21, @broadcast}, 0x10) r9 = socket$isdn(0x22, 0x2, 0x11) dup2(r8, r9) r10 = dup2(0xffffffffffffffff, r8) sendmsg$nl_generic(r10, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4509200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x39, 0x1, 0x70bd26, 0x25dfdbfe, {0xd}, [@nested={0x18, 0x4b, [@generic="132be9900c049c0d55ee56caac34222b9f501d"]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1801}, 0x4004010) dup2(r6, r7) ioctl$sock_proto_private(r7, 0x89e1, &(0x7f0000000200)="620bb1ac6280aa7fe203b26f1b515c586ed1f8e919cc04b153b57e94aea5d971088c70414d0c1b665571c047ed9db2bbd89a8a2331f1f9c1699445025e25c9b292f4b1e18025b6c823a2f70f8f47a0f03c18b426f26fd8bb9ada63c52f20de69d7f046d800370fedad88e3c9f74ac582bce79c3996622c1cabfd06c6ceb827e4770f1b799cc856b07b167335f39b617e") r11 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r11, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) r12 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r12, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r12, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) connect$inet(r12, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0xfffe}, [], "99a13aef67118e1db29d7b0c2c33ad467d67182e38ba7907ef3955a8d66844ee93607b64edc2cb9acf3fb7eccb670fc33ecfbad17ef2ad91038310201897437a99032761f4cd7f6e7eac9a545a6cf564bb1441d73801"}, 0x96) 00:48:36 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)) 00:48:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:48:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x5, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 380.646310][T13552] koneplus 0003:1E7D:2E22.0002: couldn't init struct koneplus_device [ 380.654793][T13552] koneplus 0003:1E7D:2E22.0002: couldn't install mouse [ 380.707509][T13552] koneplus: probe of 0003:1E7D:2E22.0002 failed with error -71 [ 380.756675][T14108] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 380.771361][T13552] usb 6-1: USB disconnect, device number 3 [ 380.773832][T14112] delete_channel: no stack 00:48:36 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 00:48:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) [ 380.893661][T14120] delete_channel: no stack [ 380.925002][T14120] delete_channel: no stack 00:48:37 executing program 2: 00:48:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3801000010001307000000000000000000000000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000000000000000000000000000330000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff000000000a0000000000000000000000480001006d643500"/240], 0x138}}, 0x0) 00:48:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 00:48:37 executing program 4: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 00:48:37 executing program 5: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001140)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000001180)=0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/urandom\x00', 0x2800, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet(0x2, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000001100), 0xc0000) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0xfd, 0x4) 00:48:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) dup2(r2, r1) [ 381.544948][T14109] delete_channel: no stack [ 381.549583][T14109] delete_channel: no stack [ 381.596079][T14120] delete_channel: no stack [ 381.630334][T14128] delete_channel: no stack [ 381.656998][T14162] delete_channel: no stack [ 381.706436][T14109] delete_channel: no stack [ 381.715362][T14109] delete_channel: no stack [ 381.743893][T14112] delete_channel: no stack [ 381.749283][T14120] delete_channel: no stack 00:48:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8000, 0x210000) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/3) close(r1) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:37 executing program 2: 00:48:37 executing program 4: 00:48:37 executing program 1: 00:48:37 executing program 3: 00:48:38 executing program 4: 00:48:38 executing program 1: 00:48:38 executing program 2: 00:48:38 executing program 3: 00:48:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x8000001b}) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:38 executing program 5: 00:48:38 executing program 4: 00:48:38 executing program 3: 00:48:38 executing program 1: 00:48:38 executing program 2: 00:48:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000140)={0x0, 0x7fff, 0x4, [], &(0x7f0000000100)=0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x0, 0x2, 0x0, [], &(0x7f0000000200)=0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b83, 0x0, 0x40, 0x311}, [{}]}, 0x78) 00:48:38 executing program 2: 00:48:38 executing program 3: 00:48:38 executing program 1: 00:48:38 executing program 4: 00:48:38 executing program 5: 00:48:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$isdn(0x22, 0x2, 0x21) r3 = socket$isdn(0x22, 0x2, 0x11) dup2(r2, r3) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000100)={'team_slave_1\x00', 0x10000}) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r5 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r6, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000240)={0x7f, 0xfbff, 0x208, 0xffffffff, 0xfffffffd, 0x2, 0xfffffffa, 0x3, r7}, &(0x7f0000000280)=0x20) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:38 executing program 3: 00:48:38 executing program 2: 00:48:39 executing program 1: [ 383.005618][T14221] delete_channel: no stack [ 383.048187][T14220] delete_channel: no stack 00:48:39 executing program 4: 00:48:39 executing program 3: 00:48:39 executing program 2: [ 383.081518][T14224] delete_channel: no stack [ 383.126477][T14220] delete_channel: no stack 00:48:39 executing program 5: 00:48:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000dd321f823c00000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000100000b52a72c8d4308b38254c7000"/131], 0x78) 00:48:39 executing program 4: 00:48:39 executing program 1: 00:48:39 executing program 3: 00:48:39 executing program 2: 00:48:39 executing program 4: 00:48:39 executing program 1: 00:48:39 executing program 3: 00:48:39 executing program 5: 00:48:39 executing program 2: 00:48:39 executing program 0: r0 = socket$isdn(0x22, 0x2, 0x21) socket$isdn(0x22, 0x2, 0x11) r1 = socket$isdn(0x22, 0x2, 0x21) r2 = socket$isdn(0x22, 0x2, 0x11) dup2(r1, r2) r3 = socket$isdn(0x22, 0x2, 0x21) r4 = socket$isdn(0x22, 0x2, 0x11) dup2(r3, r4) r5 = socket$isdn(0x22, 0x2, 0x21) r6 = socket$isdn(0x22, 0x2, 0x11) dup2(r5, r6) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/72, 0x48}, {&(0x7f0000000280)=""/244, 0xf4}, {&(0x7f0000000380)=""/185, 0xb9}], 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) r9 = socket(0x9, 0x3, 0x5) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-monitor\x00', 0x1, 0x0) open_by_handle_at(r10, &(0x7f0000000580)={0x1008, 0x4332, "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"}, 0x10080) r11 = gettid() ioprio_set$pid(0x2, r11, 0x0) syz_open_procfs(r11, &(0x7f0000000440)='net/igmp\x00') r12 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r13, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r13, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r12, r13) ioctl$SG_GET_TIMEOUT(r12, 0x2202, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r8, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400, 0x0) write$binfmt_elf64(r9, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x40}, [{0x0, 0x8, 0xfffffffffffffffd}]}, 0x78) 00:48:39 executing program 4: 00:48:39 executing program 3: [ 383.794997][T14258] delete_channel: no stack [ 383.812035][T14258] delete_channel: no stack 00:48:39 executing program 2: 00:48:39 executing program 5: 00:48:39 executing program 1: [ 383.866144][T14258] delete_channel: no stack 00:48:40 executing program 5: 00:48:40 executing program 3: 00:48:40 executing program 4: 00:48:40 executing program 2: 00:48:40 executing program 1: [ 384.149237][T14262] delete_channel: no stack [ 384.203454][T14262] delete_channel: no stack [ 384.232505][T14262] delete_channel: no stack [ 384.249575][T14262] delete_channel: no stack 00:48:40 executing program 4: [ 384.272779][T14262] delete_channel: no stack 00:48:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f5b4c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000e0003800000000000000000000000000c8c346d5df000000000000000000000000000000000000000000000000000000000000000000000000e40c1cf900"/129], 0x78) 00:48:40 executing program 3: 00:48:40 executing program 5: 00:48:40 executing program 2: 00:48:40 executing program 1: 00:48:40 executing program 2: 00:48:40 executing program 3: 00:48:40 executing program 4: 00:48:40 executing program 1: 00:48:40 executing program 5: 00:48:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x4, 0x5, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000040)=r6, 0x4) r7 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r8, 0x84, 0x78, &(0x7f0000000040)=r10, 0x4) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r10, 0x400, 0x9}, 0xc) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0x2c, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r11, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r6, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xe}, 0x3}}, 0x8, 0x1ff, 0x1, 0x4b7c, 0x12}, 0x98) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x240, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x40}, [{0x0, 0x0, 0xda9}]}, 0x78) 00:48:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @dev={0xac, 0x14, 0x14, 0x20}}}, @in={0x2, 0x0, @remote}], 0x2c) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x7}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0), 0x42) 00:48:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 00:48:40 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@local, @multicast1, r2}, 0xc) 00:48:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000400)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x109001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:48:41 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x86335000) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 385.058314][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006c data 0x4d00000000f 00:48:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x1) read$FUSE(r0, &(0x7f00000002c0), 0x1000) 00:48:41 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)='\x00|\f\xbb\xd4\x1aF\x00t\x15\r\x06\xf2\x9a^\xc8\xca\xc8\x1bz\xa7\'\xa9\x8f\x7f\xe1\xb3Y\x016\x16\xf7\xabq9\xc9\x93N\"\xafG\x0e\x8c\x9e>\xba9\xf3\xc6l1\xee1<\xdd0\x99\x18\xc5\xe2<\xcc56\xa4-\xf6i\xe1\x9aNQ(\xb0ek}\xa2\xa2O6\xc5k\xa3F\xf9\xf7b\x1d\xdc\xa4*\xf7', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000080)=0x400100000001, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c746555c36504c93b720000000000000000a18573720200004cffffff8328000000000000000000000000000020"], &(0x7f0000000040)=0x1) syncfs(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000400), 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r6, 0x28007d) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r7, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @dev}}}], 0x20}}], 0x2, 0x0) sendfile(r6, r6, 0x0, 0x2008000fffffffe) [ 385.128593][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003a data 0x4d00000000f 00:48:41 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000140)={0x3, 0x2, {0x0, 0x3, 0x1298, 0x3, 0x3}}) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = userfaultfd(0x800) kcmp(r1, 0x0, 0x5, 0xffffffffffffffff, r2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 385.201169][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000008 data 0x4d00000000f 00:48:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r3, r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfe}, 0xfffffffd}, {0xa, 0x0, 0x40000000, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x200}, r6}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r6}}, 0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 385.267393][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000040 data 0x4d00000000f [ 385.343079][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000e data 0x4d00000000f [ 385.369818][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000078 data 0x4d00000000f 00:48:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f1a676348da8990785363940ae6adbf7f2b8fcf34b6a898e775d05c116a19db9066bd839733fee197106f68e7ccb618c2b6135b14fcee2d2f3a0ced6edf9e6151219a09833ba0c", 0x49}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x10155, 0x0, 0x147, 0x0, 0xdc9f0329c28c5d00}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:48:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r3 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x40000000}, 0xc) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000100)={0xffff, 0x8, 0x5, 0xa96}, 0x8) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 385.401304][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000046 data 0x4d00000000f [ 385.431322][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000014 data 0x4d00000000f 00:48:41 executing program 2: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) [ 385.458337][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007e data 0x4d00000000f [ 385.475234][T14325] kvm [14324]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004c data 0x4d00000000f 00:48:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000280)="7e0dfc881df7b12f826b47854e42ae7e", 0x10}]) [ 385.660973][T14357] debugfs: File '14356' in directory 'proc' already present! 00:48:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000080)=0x3, 0x5c4bb688acf06b05) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x400812fa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) [ 385.755433][T14367] debugfs: File '14356' in directory 'proc' already present! 00:48:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xa, 0x100000001, 0x7}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0)}, 0x10) 00:48:42 executing program 1: add_key$keyring(&(0x7f00000005c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) socket(0x0, 0x0, 0x0) 00:48:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000140)="df"}, 0x20) 00:48:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00000000c0), 0x36e0286) setsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000100)=0x5, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f00000002c0)={0x2, 0x1}) dup2(r4, r5) ioctl$FIONREAD(r4, 0x541b, &(0x7f0000000280)) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r6, 0xc058534b, &(0x7f0000000200)={0xfffffff7, 0x4, 0x1f, 0xffffff5a, 0x4, 0x6ea4}) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="7e454c4600000000000000000000000000001b4738a30000000000004000000000000000000000000000000000000000003800000000000000001a00000000000000000000000000000000000000000000000000000000bf9a00000000000000000000a4775cc754d264a6"], 0x78) 00:48:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setitimer(0x3, 0x0, &(0x7f0000000080)) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0xe61, &(0x7f0000000100)=""/36, &(0x7f00000001c0)=0x24) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) io_submit(r0, 0x1, &(0x7f0000000540)=[0x0]) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(r1) lseek(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) 00:48:42 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) [ 386.244819][T14399] debugfs: File '14396' in directory 'proc' already present! [ 386.280808][T14399] debugfs: File '14396' in directory 'proc' already present! 00:48:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r1, r0) 00:48:44 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {0x0, 0x3}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb669], [0x0, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x47e, 0x0, 0x0, 0x7fffffff, 0x0, 0x467, 0x1d05, 0x1, 0x0, 0x4, 0x3, 0x0, 0x200, 0x12000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6d, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x10000, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xba, 0x0, 0x8, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x855c, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x7c0b, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xa7, 0x0, 0x3ff, 0x0, 0x0, 0xffffffc1, 0x0, 0x6, 0x8, 0x7, 0x0, 0x37e9a10e, 0x0, 0x0, 0x0, 0x40, 0xffc0, 0x0, 0x7ff, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0xac0, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x13fa, 0xf2, 0x0, 0x0, 0xffffffe1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0xfb, 0x72, 0x0, 0x5, "a82c341296aa744626a80e1c30033843", "3e532eb9d7beb4011e5f6e80fe8c62611ae3928267f4e7e0212ccd0a324a34ac007b5ac223834647d3ee53ca0d5e05aea1ab70a21fbb0cfb238826c27dc653c52cc88b7bad7fe1c4c81ecd3108e0e754488b6199f1dad2e56a53c443a8"}, 0x72, 0x1) 00:48:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x78) 00:48:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 00:48:44 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) keyctl$update(0x2, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e, 0x800) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x40000) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)) pipe(0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)) 00:48:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 388.618106][T14413] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:48:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 388.701920][T14419] debugfs: File '14408' in directory 'proc' already present! [ 388.741075][T14424] debugfs: File '14423' in directory 'proc' already present! 00:48:44 executing program 0: syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x101000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) [ 388.767315][T14419] debugfs: File '14408' in directory 'proc' already present! [ 388.803831][T14424] debugfs: File '14423' in directory 'proc' already present! 00:48:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x0, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000001c0)=0x6, 0x4) [ 388.839986][T14430] debugfs: File '14408' in directory 'proc' already present! [ 388.868684][T14430] debugfs: File '14408' in directory 'proc' already present! 00:48:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000200000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b06b29e22fe2d1dee18f638ac947b5e02bdae2e5b44c82fbe9daa21faf19fbd8b9b6262"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x9}, 0x28) close(r0) 00:48:45 executing program 3: futex(&(0x7f00000000c0)=0x1, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe2(0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x80, 0x40800) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000000300), 0x291, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 00:48:45 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000300)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x8, {0x2, 0x0, @multicast1}, 'caif0\x00'}) 00:48:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000240)=[{0x35, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 00:48:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$HIDIOCGFLAG(r3, 0x8004480e, &(0x7f0000000140)) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:48:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) 00:48:45 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000005deca24a26451e7a4ffcd8265ebb8cbb1346759291752c6ce386315560dcc0bfc9e50bae2febd1c4b58c816886168e081c060b7ede0045e7f654b0af76fe3e59fbd45ef9646ad18f9eae059766b45216fc61fdb4868aae"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7d4de30444adc043"}}, 0x48}}, 0x0) close(r0) 00:48:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 389.442127][T14467] debugfs: File '14466' in directory 'proc' already present! 00:48:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "4cc7dd8ca2dec16b53f8dd649f1dd05f533ca9aa33e3efdfb0e2a35f5d3859fde14c1ef0c7df705be5cc093eaa2a2d436bbdb2496d86c081150735f9ebbf69"}, 0x43) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x8, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r3, r4) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000240)=0x7fff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, &(0x7f0000000540)={{0x5, 0x5, 0x7fffffff, 0x1ff, '\x00', 0x2}, 0x0, [0x7fff, 0x3, 0x100000000, 0x2, 0x200, 0x7, 0x7, 0x7f, 0x0, 0xfffffffffffffffc, 0x100, 0x1, 0xa, 0x20, 0xffff, 0x101, 0xffffffff, 0x1, 0x0, 0xb38, 0x5, 0xff, 0x7, 0x0, 0x1ff, 0x7, 0x9, 0x3, 0x4, 0x7, 0x8, 0x4, 0x0, 0x8001, 0x1, 0x1, 0x3e, 0x1, 0x415, 0x4, 0x5, 0x0, 0x9, 0x0, 0xe955, 0x7b, 0x8, 0x3, 0x4, 0x81, 0x5, 0x3, 0x4, 0xfffffffffffffff9, 0x9044, 0x8, 0xbf, 0x1, 0x1, 0xaf4, 0x1, 0x1, 0x4dc, 0x7, 0x9, 0x4, 0x5, 0x1, 0xc6, 0x80000000, 0x3, 0x1ff, 0x100, 0x480000000000, 0x9, 0x8d97, 0x380, 0x8, 0x1, 0x8001, 0x0, 0x6, 0xdb, 0x9, 0x5, 0x3ff, 0x1000, 0x3, 0x3e7408f7, 0x4, 0x6, 0xffff, 0x8, 0x0, 0x100000000, 0x9, 0x3, 0x0, 0xfffffffffffffbff, 0x0, 0x7, 0x9, 0x9, 0x10000, 0xfffffffffffffff8, 0x4, 0x4, 0x1, 0x9, 0x2, 0x4, 0x1ff, 0x401, 0x2c903aa0, 0x50c6, 0x6289, 0x80000001, 0x2dd, 0x80000000, 0xfffffffffffffffb, 0x2, 0x3, 0x0, 0x7f, 0x0, 0x8bc, 0x7, 0x20], {r7, r8+30000000}}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 389.603925][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 389.610113][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:48:45 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000005deca24a26451e7a4ffcd8265ebb8cbb1346759291752c6ce386315560dcc0bfc9e50bae2febd1c4b58c816886168e081c060b7ede0045e7f654b0af76fe3e59fbd45ef9646ad18f9eae059766b45216fc61fdb4868aae"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7d4de30444adc043"}}, 0x48}}, 0x0) close(r0) 00:48:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 00:48:45 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x20040) memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0xfffffffffffffd8a) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRESDEC], 0x3) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x444040) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="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", 0x23a, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:48:46 executing program 3: futex(&(0x7f00000000c0)=0x1, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe2(0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x80, 0x40800) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000000300), 0x291, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 00:48:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000152bf35e1ea75e8ca0df85bd0460fa53f0d91cc1316201fd4a7dd575e5509046e2e893f810e4d24a284a868dcd115d7dfb8565abb97ef5e1cf82cbba68177a23e70b2b18e595a65c89f5e85501d05496c0c91b9ffa738a208261115476ef4df441df007f60334256dbd3c8c36e0f7aa377fa58f4c0ee2e56acc0f489b3e65fec72bf90cd44e068bae8eef0c7527596627799eb632f2814ad4af2ac1673631408291549b1d7ef8b0b83c1a420663501d5d3e1afef86bda90d1bcf224964eb7fbda1c2dbd3188d7f5d4575fa0c4876a3e867e96c4de07ee6910df4d7ba342b2343c2fee4d1bb546f11aee550f10ef8866ed34d88d4828f67048c25450cc6a957397ba65ad1395bf97ab0f553e2f63f2b9a325948ed9da2761b230964efbf35b2377b90fefa097f66e02bd9150ab18ca8b84de0fc8f5c8262b70aec303a3d1597b707e257df551be4c2060fea1f8b787e3a71b436ccc8012806fdb0e65d09e0af85201ac941b4694b398db26b3cfe9aa274cf3fb156689a20e8b62df3b8cbc104b3396219921d58dd13ec189509b2d4cbc249b051368ff05d1e19df3b0825590e63b4713d8dc4"], 0x21d) 00:48:46 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x380, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) dup3(r0, r1, 0x80000) 00:48:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000005deca24a26451e7a4ffcd8265ebb8cbb1346759291752c6ce386315560dcc0bfc9e50bae2febd1c4b58c816886168e081c060b7ede0045e7f654b0af76fe3e59fbd45ef9646ad18f9eae059766b45216fc61fdb4868aae"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7d4de30444adc043"}}, 0x48}}, 0x0) close(r0) 00:48:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 00:48:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x80000000, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f00000001c0)=0x4000000000000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0xb7}, 0xfffffffffffffe02) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000140)="73844ae89d", 0x5}]) dup2(0xffffffffffffffff, r2) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x6) 00:48:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0xa, 0x4, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:46 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) keyctl$update(0x2, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e, 0x800) accept4(0xffffffffffffffff, 0x0, 0x0, 0x40000) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)) 00:48:46 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)=ANY=[@ANYBLOB="05000000000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000005deca24a26451e7a4ffcd8265ebb8cbb1346759291752c6ce386315560dcc0bfc9e50bae2febd1c4b58c816886168e081c060b7ede0045e7f654b0af76fe3e59fbd45ef9646ad18f9eae059766b45216fc61fdb4868aae"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "7d4de30444adc043"}}, 0x48}}, 0x0) close(r0) 00:48:46 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000000240)=""/4108, 0x100c}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_bond\x00', 0x45) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 390.482892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.489300][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 390.495914][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.502290][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 390.573110][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.579248][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:48:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) [ 390.723393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.729650][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:48:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000200000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b06b29e22fe2d1dee18f638ac947b5e02bdae2e5b44c82fbe9daa21faf19fbd8b9b6262"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x9}, 0x28) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x6612, 0x0) close(r0) 00:48:47 executing program 3: futex(&(0x7f00000000c0)=0x1, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) pipe2(0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x80, 0x40800) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000000300), 0x291, 0x0, 0x0) setsockopt$packet_int(r3, 0x107, 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 00:48:47 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4008880) socket(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) tkill(0x0, 0x11) gettid() tkill(0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) gettid() gettid() r2 = gettid() tkill(r2, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) tkill(0x0, 0x11) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 00:48:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) socketpair(0x13, 0x3, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x40, 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:47 executing program 2: 00:48:47 executing program 5: 00:48:47 executing program 1: 00:48:47 executing program 1: 00:48:47 executing program 2: 00:48:47 executing program 5: 00:48:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0xf806bfc2e15efc4d, 0x0, &(0x7f0000000100)) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 00:48:47 executing program 4: 00:48:47 executing program 2: 00:48:48 executing program 3: 00:48:48 executing program 1: 00:48:48 executing program 5: 00:48:48 executing program 4: 00:48:48 executing program 2: 00:48:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e24, @loopback}}, 0x0, 0xfffe, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0x280) r3 = dup2(r1, r2) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x0, 0x6f, 0x8, 0x7}, {0xffff, 0x8c, 0x4, 0x1000}, {0x20, 0xff, 0x4, 0x7fffffff}, {0x9c3, 0x37, 0x4, 0x3}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000280)=0x0) r7 = gettid() ioprio_set$pid(0x2, r7, 0x0) r8 = openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x408c00, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x8, 0x0, "358cabb2449d839118d8ff97fc0c97b158668d3e359f3d8af4050ad18128d8f12d02ccc9caeb660165a2186d903d954a9d4878e7c297de64c3d0acd4ed8bbe5111b608729f7426157e2deab657f158f8"}, 0x2ee) setsockopt$inet_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "fa89b573d6487ff125823ede8c44aa901b1293af07cd57189d2c26b27463b68c981bc4d164f4a9d5b0bc97e89c9c66374d95acd571c7006d80ca55b2483b87953569a33e8703e267292b47307e06ce40"}, 0xd8) dup2(r9, r10) r11 = socket$isdn(0x22, 0x2, 0x21) r12 = socket$isdn(0x22, 0x2, 0x11) dup2(r11, r12) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r8, &(0x7f0000000300)={r9, r12, 0x6}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r4, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$UFFDIO_API(r14, 0xc018aa3f, &(0x7f0000000340)={0xaa, 0x10}) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/116], 0x78) 00:48:48 executing program 1: 00:48:48 executing program 5: 00:48:48 executing program 2: 00:48:48 executing program 3: 00:48:48 executing program 4: 00:48:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0xfffffffffffffef5) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000040)=0x0) sched_setscheduler(r5, 0x3, &(0x7f0000000100)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000ddff000000000000400000000000000000000000000000000000000000003800"/120], 0x78) 00:48:48 executing program 4: 00:48:48 executing program 3: 00:48:48 executing program 1: 00:48:48 executing program 5: 00:48:48 executing program 2: 00:48:49 executing program 1: 00:48:49 executing program 2: 00:48:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}]}, 0x78) 00:48:49 executing program 4: 00:48:49 executing program 5: 00:48:49 executing program 3: 00:48:49 executing program 2: 00:48:49 executing program 1: 00:48:49 executing program 4: 00:48:49 executing program 5: 00:48:49 executing program 0: 00:48:49 executing program 3: 00:48:49 executing program 1: 00:48:49 executing program 2: 00:48:49 executing program 5: 00:48:49 executing program 4: 00:48:49 executing program 0: 00:48:49 executing program 1: 00:48:49 executing program 3: 00:48:49 executing program 2: 00:48:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) keyctl$update(0x2, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e, 0x800) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x40000) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)) 00:48:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000880)="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", 0xfc1}], 0x1}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) 00:48:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0xc5a7939cef5172e9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 00:48:50 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x0) tkill(0x0, 0x11) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 00:48:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000700000025000000000000009500000200000000a579753dec29fe276d40f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5c400000000000000b3c70aa6b030ed69efddccd23e796a8defc8623e8287051d4f5fef499e2a4ce758601229b94574e7825440222e81748b4ee09cc6fa47ef6943a143669ef5fc545ab790eff38600000000f213e72c7002a21731859eba975d4a1809acbc7b716c41ef1aac34d0c99d62456cc766be4825548e08587866d70b991d746067c73f47457a8713e7b70a85bbdb0783206a0c4e22f4fd2694534359834bdef58be4191b0573fa555a20e784180a298e70dd2c231aeb76f36e662f1376bff47144689d1c43ad0ee297a2a619c046dbf0c6ae35be97c6f99d4b8d38047b3a4e54714cabe9e2174411a1b2365164b61be778cc4dbe75504f931754d8d2c7b5e325203f2fecf55372"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xff2c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 00:48:50 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1) write$FUSE_ENTRY(r0, &(0x7f00000025c0)={0x90}, 0x90) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:48:50 executing program 1: ustat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYPTR64], 0x3) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000140)=0x8) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r2, 0x1) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfbc0}], 0x1, 0x0, 0xfffffffffffffe2f}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) write(r1, &(0x7f00000003c0)="c3604ae52c2be15bca0c77e88eb671492aa132ecd7ca1b2e16842b996dfe9d8c4c494bf8f4e10cc54c2dcd08", 0x2c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') dup(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000001500)=[{&(0x7f00000003c0)}, {&(0x7f0000001400)="277fa908f7bf7b0191f920cba67130e2372c40a89752c9134da9bdd25b738e2f67fcd21537f50463d162dde29212ce55086867e9178887794f0b1e69c31e3c73a184f701d573484614829c64b8c6d1defc7da11967f24ce46b60ba8e36f6de93435703be0a1d1d798111f6400050083e770330fbc3dbf37a5d4aeddc926b91ff4df54fa2", 0x84}, {&(0x7f00000014c0)="005843ef3fc692b1792d", 0xa}], 0x3) write$eventfd(r1, &(0x7f0000000340)=0x2, 0x8) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f00000001c0)) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) 00:48:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 00:48:50 executing program 2: fallocate(0xffffffffffffffff, 0x8, 0xfffffffffffffffa, 0x7) syz_open_dev$dspn(0x0, 0x0, 0x568221) r0 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) r2 = open(0x0, 0x40002, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r3, 0x0, 0x7fffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r3, 0x0, 0x8800000) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3, 0x0, @tid=r0}) alarm(0x1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:48:50 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/154, 0x9a}], 0x1, 0x0) 00:48:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000800000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpgrp(0xffffffffffffffff) [ 394.515537][T14696] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:48:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x20, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) [ 394.638042][T14706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:48:50 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0xee00}}) 00:48:50 executing program 0: perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) gettid() r1 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 00:48:50 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@hoplimit={{0x14}}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x0) 00:48:51 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x28880, 0x3ae10615bf2bb144) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}, 0x2002, 0x0, 0x4, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') r0 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getpeername(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f00000004c0)=0x11c) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x2, &(0x7f0000000040)=@raw=[@alu={0x0, 0x0, 0x7, 0x8, 0x6, 0x0, 0xfffffffffffffff0}, @exit], &(0x7f0000000100)='syzkaller\x00', 0x10001, 0x1b, &(0x7f00000001c0)=""/27, 0x23b80, 0x2, [], r3, 0xf, r4, 0x8, &(0x7f00000003c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x8, 0x7, 0x4}, 0x10}, 0x70) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) [ 395.213518][T14735] IPVS: ftp: loaded support on port[0] = 21 00:48:51 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x82, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 00:48:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) 00:48:51 executing program 0: pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 00:48:51 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 00:48:51 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 00:48:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) [ 396.059877][T14771] IPVS: ftp: loaded support on port[0] = 21 [ 397.291500][T14706] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.299289][T14706] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.951224][T14713] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 398.961940][T14713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.972797][T14713] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.024173][T14713] net_ratelimit: 4 callbacks suppressed [ 399.024199][T14713] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 399.050157][T14747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 399.904747][T14721] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.914285][T14721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.923911][T14721] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.973297][T14721] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:48:56 executing program 5: 00:48:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000040)={0x0, r1}) 00:48:56 executing program 0: pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 00:48:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xf7\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) 00:48:56 executing program 1: 00:48:57 executing program 5: 00:48:57 executing program 3: 00:48:57 executing program 1: 00:48:57 executing program 2: 00:48:57 executing program 4: 00:48:57 executing program 0: 00:48:57 executing program 0: 00:48:57 executing program 5: 00:48:57 executing program 1: 00:48:57 executing program 2: 00:48:57 executing program 3: 00:48:57 executing program 4: 00:48:57 executing program 3: 00:48:57 executing program 0: 00:48:57 executing program 5: 00:48:57 executing program 1: 00:48:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00f\x00\a\b\x00'/20, @ANYRES32, @ANYBLOB="00da00000500ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) 00:48:57 executing program 4: 00:48:57 executing program 3: 00:48:57 executing program 1: 00:48:57 executing program 0: 00:48:57 executing program 5: 00:48:57 executing program 4: 00:48:57 executing program 2: 00:48:57 executing program 3: 00:48:58 executing program 0: 00:48:58 executing program 4: 00:48:58 executing program 1: 00:48:58 executing program 5: 00:48:58 executing program 2: 00:48:58 executing program 4: 00:48:58 executing program 0: 00:48:58 executing program 3: 00:48:58 executing program 1: 00:48:58 executing program 5: 00:48:58 executing program 2: 00:48:58 executing program 4: 00:48:58 executing program 0: 00:48:58 executing program 1: 00:48:58 executing program 5: 00:48:58 executing program 3: 00:48:58 executing program 4: 00:48:58 executing program 1: 00:48:58 executing program 2: 00:48:58 executing program 3: 00:48:58 executing program 0: 00:48:58 executing program 4: 00:48:58 executing program 5: 00:48:59 executing program 1: 00:48:59 executing program 2: 00:48:59 executing program 3: 00:48:59 executing program 0: 00:48:59 executing program 5: 00:48:59 executing program 4: 00:48:59 executing program 2: 00:48:59 executing program 3: 00:48:59 executing program 1: 00:48:59 executing program 2: 00:48:59 executing program 5: 00:48:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 00:48:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(0x0, 0xd, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x1, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x2, @loopback}], 0x1c) 00:48:59 executing program 4: 00:48:59 executing program 3: 00:48:59 executing program 2: 00:48:59 executing program 5: accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) open(0x0, 0x0, 0x1c2) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) socket$packet(0x11, 0x0, 0x300) sendfile(r0, r1, 0x0, 0x12000) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) fsync(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000140)) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) 00:48:59 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x102, @mcast2}, 0x24a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@window, @timestamp, @window={0x3, 0x0, 0x9}], 0x3) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) 00:48:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c00)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x1, 0x0, 0x0, &(0x7f0000000b80), 0x2a2}, 0x0) 00:48:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xff2c, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 00:48:59 executing program 2: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@rand_addr="ef186357689031949cd15402939b6af5", @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, 0xe8) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 00:49:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r2, &(0x7f00000000c0)={&(0x7f00000001c0)=@ll={0x11, 0x8864, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) 00:49:00 executing program 1: 00:49:00 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) arch_prctl$ARCH_GET_FS(0x1003, 0x0) socket(0x0, 0x2, 0x8) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x20000000) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200}) [ 404.162862][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.169141][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:49:00 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:49:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$char_usb(0xffffffffffffffff, &(0x7f0000000340)=""/200, 0xc8) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x6b, 0x40805, 0x0, 0xdd1c851be28e650) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 00:49:00 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {0x0, 0x3}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16c, 0x0, 0xfffffffe, 0x0, 0x9, 0x0, 0x0, 0xcb, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3, 0xb669], [0x0, 0x0, 0x3, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x47e, 0x0, 0x0, 0x7fffffff, 0x0, 0x467, 0x1d05, 0x1, 0x1, 0x4, 0x3, 0x0, 0x200, 0x12000000, 0x80, 0x0, 0x0, 0x2, 0x9, 0x5, 0x0, 0x0, 0x1000, 0x3, 0x0, 0x6d, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x10000, 0x6, 0x8, 0x7, 0x0, 0x5, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7, 0xba, 0x0, 0x8, 0x0, 0x1, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x401, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x9595, 0x0, 0x7, 0x6, 0x0, 0x4, 0x0, 0x3, 0x8000, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x855c, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x3, 0x3, 0x0, 0x7c0b, 0x101, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000, 0xa7, 0x0, 0x3ff, 0x1, 0x0, 0xffffffc1, 0x4, 0x6, 0x8, 0x7, 0x0, 0x37e9a10e, 0x4, 0x0, 0x0, 0x40, 0xffc0, 0x0, 0x7ff, 0x0, 0xfffffff9, 0x0, 0x0, 0x6, 0x0, 0xac0, 0x3ff, 0x2, 0x4, 0x9, 0x0, 0x0, 0x0, 0x13fa, 0xf2, 0x0, 0x0, 0xffffffe1, 0x1000, 0x5, 0x0, 0x8, 0x0, 0x59, 0x800, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xd2, 0x0, 0x5, "a82c341296aa744626a80e1c30033843", "3e532eb9d7beb4011e5f6e80fe8c62611ae3928267f4e7e0212ccd0a324a34ac007b5ac223834647d3ee53ca0d5e05aea1ab70a21fbb0cfb238826c27dc653c52cc88b7bad7fe1c4c81ecd3108e0e754488b6199f1dad2e56a53c443a84bb8f6c1dd1a06f973bf519d8c13468d9fb15f4f9bef7c39e6c3c235256afd2d94d5c426127982ec9631a9e5bda22068593702ff711a4e310ce7f588b365bd60a44626c5d09dd6ec26869c78f05cf5f56869a176f7c817edcab52861bf7b25e1"}, 0xd2, 0x1) 00:49:00 executing program 2: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f0000000440)="2400000024007ffc00000100000000000000f6ff01000000000000400000000000007162", 0x24) 00:49:00 executing program 3: close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000880)="178e027402fb201fffb640b65ee7e8ebca005d03dc1e3b4df59dd85c401906a31f670eada5d1c4fae342328cd084583bc298074b85fc966731c702c1f77aab0e00f41f3054938c3e8f614be9140393e00924d132217681d1a7f9b61f52030d3b28ecddfc71055b8a03c40b369db61cab6a0482a5ebf254a67adf0bafc6b8f5cf7f15e5281a2f254a18a230cac148457da304827e85b0e2b0934ed156b5dd4af84814513b4982ee8369fbc4ec82cebbd532addf6953833a3098fc82335d66d64c00ac41bed55c440c0a13e639ab81761299b6c4189988e18b6e990134e6ecd7c41587db84b2d2c0d0fc25cef75bd8f65563dc09dcee0d0e948649c0932ed168db1a8be22960a5b0ec5dc492f5d2bb4919b24637b016fcb0ea6c8b896bb04a9c777d23aec5109b3a957bb50cbaa4aa2c9d42957af69ecf33342026dc7c7960f8a0b37878e040e31c43e1f52f96f832e650fda89b6242f21b572c5ca993b0676e9ad3d0e1e95acaebfd3801cb5161fe0b68a3474e5d68402e58c62b3f99bd1f474a9197c105926ac68ede52d56b30fa6db5499e26eafccb7db5224a9a6cdd5e955a0e7a85bf705215406ef26dbfa0ecd9813800f68bec8258925bfaa9caf3bc2f46aa045a26f278e0161c9d84a8b41f818d403994ea432ae0e8b8eb021f991bfe406de830da4653bdf2f6b18827094f3a238efa49451bebd8d66a03a5b9d9409324d8b1fd78d692084184fa42b20bfb2d2d8d181e0769f98b7e8f4d00c0ff5af0912957072408edd465aa18e2ebb3c2215b365d229b4d9e5d847399e872e2e00b94387b3ee8a2cacaa61d89898ca5c528a7b00daa44c90dcc7618f2cb6b4aec1dfedfff1c9d5e63111a0e6d13077b9953399b31d4bd079517e09a115e0b6a68a22bcfb2f5f42f2c3a119bf9b80f1e155a0ae298e3470228d1f755e114cde6db086da969ce7a7e880a0d176d33af70703e9f7fdfaca635f124bd3a2412bfc3ad28016d15fc6891470d5b57673046810f679a4a2ca94619461f5bf6284c4b60aaee00a32661af196975f98ae8b6c468df99a144f066b58b28035041c7083d0453488238e03692c8096e41d22ff028889415c5d1b81a50fc11c3a13e072ea019e2482ddacfd7f464ad0695927586ac42756c8947ed70a0adea7843ffac4cc8d78a8737e212e2d56e0e6e5aaa4190434ad8356f7141582df6b05f50efdd1db75d0ea0433293360be97afa2a3aaae79e279406d04417b0329a0e4d7ea598d9c3521810d15c49f6e559412b9396a6cc02b59606e5c04aa993c362615b387775316f17b60d835a78242a1e6cb2ec84780cffcd2c051545cb116c99e03769c001e417df0b127060c9077021ee5cbf057574bece15cc49bc7364a8bfa0d3879601ed66c959f8320c323bb0dfd4feadcc937d45ce60389eca105d7a971f974325559322fe39a71ccaafd608a0687243af87a82addd581822e6c2215209cca3b7bf9e3e4b8dac0c92bde0dc9dc27e03ec3afe3c09a7088666fba1b1f4495be80959520c840b6da7177c7b6f46adc6ff587d3561811ad15322b57fdc046e4d95e4ffb6984ddfd0e206fba2ec0fff2e44b329028b28a3c2e5c519b9f0475f989773b6be7f817252f284c3bb81f6f74f79688838c857473472e7fe54483b7c69f2c7f18aee3c12b3f61ff334b5e8d097ee4c1041bf798be671a2d9e4231f69484a5b8f0c2f91dcb0c0532e32a747eb4eea47cc87c7d6a18a644441ed09c8802886e1e11e0dd61fae57f3eb1a391e3d13bcc3fa51f03c1d43c911653346482d62adfc2997a594e3b0aa16d448ee685a4370577d4c503609db887c870e5c82c5ea296566e4a5552df43977f97fd6a227cf3316cc27bf24c5325ec7272f753e8371d098b0e108eae9a14aec71ed485943e20a73759feff61e2fbcad82d52dff7bb1e36fdc4d7aa6194e6f568be20072f87b7094e7784fd9aa2cec73bc0b64083a031eb7ad2a90afab817fd3445ff4d0a0a8bfffde8ad5c65a06d1d99ece9a297b273a4e3515a160cac555911545352f21270e1bdc3628719309c81b92c29fcbedef95c0178622a97dcf1fa513888bd2b21cf2f8d571757ffee1023b5647d38c1fc5a877d401b948e3b75f03b297812c81c982f3a20c776e446ba3028d17405f23e09b342711537b9ce57970a3a7d52d034c3ae58ce98478653514f6d7eb128c7bc0ef7065beba40f730d1950cfe106b7881da80ccb2c196b1f28000be43fbd0bf6038a325928444c4585311eae22d728e7e5e99d0953deeee739debf25996ba52c8145fcca7bfc3909fec57aaf35f34769ffcdbea5efb57fe31714628ad441a4f9c33203315c3dd85a6bfaa54889936764def49b5e92437b831e87b7506543e3c88b20951db1ee133f12e4e44fe0537f07a8fa773a6a6cc422de81b10e159937cb70c0dd2647408428500c3be8ec28efa2292bec2a2bec66c6384295f03cfdb6b5980b9b744f2f7d2f165c5f6e84ecadb993e30a09c58f07d66af4d67fac2fd967491848e80489a223a7ba637430020e7122cab85e68aef620e984364c6b74e755da7b9f1bc8b6129259833298f32fddb6608bc082d956bdb5b75237216c6a083ff73bbaeca88d13519e66b1ae75228f47c3432f525de91888d79b845312a4ad52c7a7821762a21af989a7234e0b1e10dc31f81ac1cedc9af191c6365f776151ea00553c09fb4294c37a97ab5ff5f6bd982a2ff47e24a990fd47de6c9d9c72ca846e6a02abec41de8f32e5a58cd5f981036fc279931d12d00e09ea12372ed80f9e3da6bf4fe4cb01aa184640d1164421eed4bf386124e1e253ef8cccf22870c9208ea4fe963526a57ec46c88943e470841b596f448d1b5cfea4cb04948101b9f205d77346520d23c5d2f7b4929d29f414a4806dbab6f1db93fa460e68c71eee108cd24431a88ff8ae71b3bbdbe0a9796b78567d2b772c7a423b50ee8b0d0b42c373ddecbdb16679233a6f37baf343586a16f315c82638cd4ce81c73726b3686098fa05b4458916b86f20e1d502a6e2d970011f761b5ee8f56b48f725d477d3da1ed437540666dd50a80ae19617652eea6e930c2169226761bcc3857beb1d00edc1225d891dc270ee162e668c8f74c459b06e0b73568adb29186df20b3ff77b2603496c8cf590561cced4849a472b76420e6cfc4cae0463af18be7ad11412ba3de521d7f0959ffc3b4e4e95d456858fd5a7152a0291dab0aac3057cbcedd8211093624ab4a537e5f4e2cf31002a9b9022481bd5b19ed1e4f41adee18a5fc3096ab20b252c22ebf4460a4bdf48d3b560910a34ba4e6f07efc6c32ab02bfabcc04d2ec320dc22e6eff6bb7f147d6c9c7e6ec01b47e8906b1e3dfc287c7228df0d9ccfb9b81a600b05b07b88e43b6829c2d98363b2641cf37f37a2f4562e41778e38b3eca13a3ed2717b4fef7b8f190454893ba994ba2d5c249308fa420303816e6ee1aa4ef8caf635b8ff227534f10eac47b00451afe607dbf9c5b2b3b99f3322172158f022d5f8a4d4b2bf9040175d075757fc642d5bd22a48ad950ae311a97d614264a80548f0992729b06ad9c60bd05268151656153e2ffa832cbb3270c85014431218d5eed3b93fdca9ab0892e75a258055dbded1b807f4fecde1692e02aa2e60eedb25956ad38e0c611fb3a1a3e5f73f7143875104cd48359717d171447e8120af32508395ac6e8a30b3456a41c50102c5b769aed7b6d9426bc85c8d883c9ecc374fac0862a77b6d7871a644c72058e5d594638a7ec54454dc6f71ac560acba7a8a7cdec1c7e6752ddb11538d90d45bd1bbe58ac067794305dd72b60cd318cc61a746fd195ef5739fb76f23738080fde1306d05b57cb043ac65a9be8596f4542b6b89739fdbf4b19a788b660820c931940ce0c81beee101daae565b7ea38262c8f506a943922d3528f2c22494094ecf54e851128af5255eaaf2b56f6c7f89175c59e3318862c4528e9b94aa7352200824f856e60c9fcd1acceb4eaff0d0d5e6fece2d16f27d4d6c882672994a545b99a5d3b892af919ec4d863233c65ce1ca191762d8264d401c96ca6b6d57001926964ab1c42b343f6f7307eca11e8c5158634d795ca094cc98a8736bf2f81eab84baa2e9ee7eec56c25a4f03d0694e32d2630b02b74f7ec4d08f342542260de815ff62f716d4dce341920309acd2f8263c09ddf8e03f9bfc321345da43c8de3cf1a70e0205daefd3eb7fb66d9ed145d5d7c8962d66dc6007468c1e02c2c5aa32f2a9f51ad58bb935623f70d5c92deebac07fba7a0ddef23a3dff983afe690c7373cfc04a7dc7b8cc2acd95932fa3b7ae7696434750085e68517860e31c64a30ea896c675853bf480f2f8dca2597dc94c435873725b67049eaf913d0fcb480765655ad4193ea39a6f826cd36679d31107871d4263837ac320439cb85ff93e96af49df2f6d77175647c34951fddc36a7155d38af209f97e4731c181f0f7f8878b2d2ae3f2c4a14a888ca668adc9af5a34c0c7395c77f59517b63237902a5744e467244a69253bb1dc6fa67a7069687a58f08c432b37bac804a6d71454973ed97fa2901c047a7b8f5753f9edca268cb047d0828f6bb0b68826a4064f15cb266f19dbbac5df9b7e5a1a55c23fb90af19cf76da9b50c206f20920873ff1850ea33b3478dc3d13261355876b9bd7c49bcc9a983a8e44301b13b60f06264487ca68abc68c8a9c14a2a7d362a218d2fccb76d3e8505f4f5eae83fb3f9a99809303db8a5c66842780f31a5614bb5976a2c7b6802d91f5ab3eae77c66dc21198f5afb968fdfdd6a2548b33cd190bf2c70e56c03628240f7e6286fd439c70ac039ca41159a897acbe1d806993b61febcd0a0f8d96d721be90119b72e97e504dcdb371403a5ce769ae1ff178733ec8e955acc80155185f89a67fb9a1fc395cc4d2145d97a0cc255275f6deafecefbe745ee667003fef5e767a1ce73b848e1eb30acf9b87778937aa12e53af8bf44c59068c2c60099c400c6af144835a9713490483eb6bc01e5753c926796e3d54ab28b489d5707ca773d56d41e52c210889ab0761a8d7a088c3f49904a0b0ae6a28fbd93e258103d838e22b702f003af1aeec11b95c176a8c691467924e967b85d7e0a6f4ac1f1954bdc20fe355ee65494145494750cd32af4fd523f28066643f13b58a4c8996668df94401df25cea9b1e916bd6e473f9cedfbeeb84039e7a7d36944d4f5c196e5e9c000b1f1985850742475dfb995216f2fc31f5d8cfb535e26beb24b347878348c2792acc319ab599b6da80494fea5fb09ff88ef71d960fe9bf82aec2af4b04acfe04d572158dc2220908dd84dd6fe0b2119d9ea2c53190c44ff4a890a5c53ed483fccd71913e8b7322673e920d3614460b08a75902d065fca4d8dc96dfc55c4b0aa9a7ef0d14162d42bcf8d4bc8bee01f378fd9d7cd7483750277753dfe692f710b536049cb28d752707801946494aadf830eb1c6ee892a80b3dea51caaf91ec8361e2088016f288409c6f8f7dedfc250e2719342548b46dbf2feb192f41a76b658242825a3bbd764a177fdf6f30452cf5693055c09a2f4c3e376468a25a46e11f3f0d49328799b917d014e15237a4cbc420288b1233db99c39cbdffc24fd34484f1dc3486467ba2a47d83196200ef8145981c7e586467cea5a9a28f9f0f2187d4ae76f17d1bdaab5a6c854a66", 0xfc1}], 0x1}, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) [ 404.510153][T14978] debugfs: File '14972' in directory 'proc' already present! 00:49:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x2}) 00:49:00 executing program 1: perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) getgid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) getpgrp(0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:49:00 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 00:49:00 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {0x0, 0x3}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16c, 0x0, 0xfffffffe, 0x0, 0x9, 0x0, 0x0, 0xcb, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3, 0xb669], [0x0, 0x0, 0x3, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x47e, 0x0, 0x0, 0x7fffffff, 0x0, 0x467, 0x1d05, 0x1, 0x1, 0x4, 0x3, 0x0, 0x200, 0x12000000, 0x80, 0x0, 0x0, 0x2, 0x9, 0x5, 0x0, 0x0, 0x1000, 0x3, 0x0, 0x6d, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x10000, 0x6, 0x8, 0x7, 0x0, 0x5, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7, 0xba, 0x0, 0x8, 0x0, 0x1, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x401, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x9595, 0x0, 0x7, 0x6, 0x0, 0x4, 0x0, 0x3, 0x8000, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x855c, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x3, 0x3, 0x0, 0x7c0b, 0x101, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000, 0xa7, 0x0, 0x3ff, 0x1, 0x0, 0xffffffc1, 0x4, 0x6, 0x8, 0x7, 0x0, 0x37e9a10e, 0x4, 0x0, 0x0, 0x40, 0xffc0, 0x0, 0x7ff, 0x0, 0xfffffff9, 0x0, 0x0, 0x6, 0x0, 0xac0, 0x3ff, 0x2, 0x4, 0x9, 0x0, 0x0, 0x0, 0x13fa, 0xf2, 0x0, 0x0, 0xffffffe1, 0x1000, 0x5, 0x0, 0x8, 0x0, 0x59, 0x800, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xd2, 0x0, 0x5, "a82c341296aa744626a80e1c30033843", "3e532eb9d7beb4011e5f6e80fe8c62611ae3928267f4e7e0212ccd0a324a34ac007b5ac223834647d3ee53ca0d5e05aea1ab70a21fbb0cfb238826c27dc653c52cc88b7bad7fe1c4c81ecd3108e0e754488b6199f1dad2e56a53c443a84bb8f6c1dd1a06f973bf519d8c13468d9fb15f4f9bef7c39e6c3c235256afd2d94d5c426127982ec9631a9e5bda22068593702ff711a4e310ce7f588b365bd60a44626c5d09dd6ec26869c78f05cf5f56869a176f7c817edcab52861bf7b25e1"}, 0xd2, 0x1) 00:49:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0x40000000015, 0x5, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$sock(r2, &(0x7f00000000c0)={&(0x7f00000001c0)=@ll={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x0) [ 404.828789][T15004] debugfs: File '15002' in directory 'proc' already present! [ 404.846590][T15007] debugfs: File '15001' in directory 'proc' already present! 00:49:00 executing program 4: request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0) [ 404.897512][T15007] debugfs: File '15001' in directory 'proc' already present! [ 404.898526][T15004] binder_alloc: 15002: binder_alloc_buf, no vma 00:49:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140)="f82e6fd44543c29be468", 0xa}]) 00:49:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 405.042676][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 405.048862][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 405.055236][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 405.061356][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:49:01 executing program 0: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="7affd5b9babc8fde349b2cb98596016f36d8e32ad9fd975a26ca56de839b9cf57cba70d450acfe2e0be8ae8735d50e34dcd0a1235be15a", @ANYBLOB="ee3c41aea344de848eefa3e3b0c4b30d594f40c9e3dfd8cf5332d4f1c571d3619745c016c773bbe7fd4f6e104e2c3a2e69caa328d74303d30ab40356246013464ac36dcde4078466f148fd0b799a9166b6bf5f57c218d0a5fb095f30d865ff7f8358ddcf35da112b3f29269603a39a9f7aeb33dd592ef7c49f018597"], 0x0, 0xc5}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) dup(0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 00:49:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bind$inet(0xffffffffffffffff, 0x0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 405.122924][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 405.129292][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:49:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000001000000061102c00000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 00:49:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r1, 0x11, 0x0, 0x100000001) 00:49:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1f, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 00:49:01 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/27, 0x1b) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYRES32], 0x4) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 00:49:01 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@empty, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x82f, 0x0, @rand_addr="af9ec5c8e46f2316d98f43e5e2564d72", @mcast2, {[], @tcp={{0xa0008000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:49:01 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0xa, 0x80004, 0x0) bind$can_raw(r0, &(0x7f0000000180), 0x8) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 00:49:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000140)) 00:49:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 00:49:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000002c0)=""/246) 00:49:01 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0x0, @empty, 0x80}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r4, 0x0, 0x0) r6 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xffd) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r5}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r8 = socket$alg(0x26, 0x5, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r8, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r10 = accept4$alg(r8, 0x0, 0x0, 0x0) sendfile(r10, r9, 0x0, 0xffd) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0xfff, 0x1ff, 0x4, 0x0, 0x8000, 0xad2d, 0x80000001, 0x5, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000340)={r12, 0x80000000}, 0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000280)={0x0, 0x0, r7}) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r14 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r14, r13, 0x0, 0xffd) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x200004) [ 405.836134][T15063] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:49:02 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x401f0000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 00:49:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000ae07b2a66fae714c26a7e4b8e8b7276695b43320c631f42138f225d8c53a051ee0003aec0a668a43310969ed2bf1c97e8254ccb1a807189d245d6d5a1d5ee1091afcc1c4f184e6c39e9b001b7547e0cd5fa11a9f6b2f2eec7e47302b7d80e43c3fbd36c44466ecdbf8581d18ab783c94"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e5, 0xe80, 0x0, &(0x7f0000000280)="b90003b700000000009e40f088641fffffe100570021638477fbac141414e9a33fa1c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:49:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xee00, r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000100)="16", 0x100000, 0x8055, 0x0, 0x44d) 00:49:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 00:49:02 executing program 5: sched_setattr(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) rmdir(0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0xc, &(0x7f00000004c0)=0x0) io_submit(r1, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000002c0)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x0, 0xfffffffffffffffe) 00:49:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) 00:49:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x8) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 00:49:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x20000000000000d3, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) 00:49:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xa, 0x100000001, 0x7}, 0xd) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f00000000c0)}, 0x10) 00:49:02 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0x0, @empty, 0x80}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r4, 0x0, 0x0) r6 = accept4$alg(r4, 0x0, 0x0, 0x0) sendfile(r6, r5, 0x0, 0xffd) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r5}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r8 = socket$alg(0x26, 0x5, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r8, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r10 = accept4$alg(r8, 0x0, 0x0, 0x0) sendfile(r10, r9, 0x0, 0xffd) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0xfff, 0x1ff, 0x4, 0x0, 0x8000, 0xad2d, 0x80000001, 0x5, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f0000000340)={r12, 0x80000000}, 0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000280)={0x0, 0x0, r7}) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r14 = accept4$alg(r3, 0x0, 0x0, 0x0) sendfile(r14, r13, 0x0, 0xffd) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x200004) 00:49:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000)='/dev/ptmx\x00'}, 0x30) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) setregid(0x0, 0x0) 00:49:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x2, &(0x7f0000000040)) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) getgid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 00:49:03 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x503343, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x27c) r1 = gettid() write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) fcntl$getown(0xffffffffffffffff, 0x9) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(r0, 0x0, 0x2ae) tkill(r1, 0x1000000000016) 00:49:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:49:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000002c0), 0x1000) 00:49:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x44, 0x0, 0x0, @remote, @local, {[], @gre}}}}}, 0x0) 00:49:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 00:49:03 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) msgget$private(0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x277, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:49:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 00:49:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000520081f8f7000000000000040a4865160b0001000a000000000004000200000040d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 00:49:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) syz_open_procfs(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000140)={0xfffffffffffffe7b, 0x2, 0x0, {0x4, 0x0, 0xffffffffffffffff}}, 0x26) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x10, 0x800) recvfrom$inet(r3, &(0x7f0000000400)=""/224, 0xe0, 0x10000, 0x0, 0x0) getpid() r4 = fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x3, r4, 0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/130) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) 00:49:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x24020400) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x71, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) 00:49:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4102580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 407.533401][T15164] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 00:49:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000080)={'lo\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) socket(0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 00:49:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.events\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) close(r1) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000300)=0x10000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) write$cgroup_pid(r4, &(0x7f0000000100), 0xda4fff08) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000001a80)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)="711114b744b62384b59c88ee0234d4b8ce2079aed333e3d413bcdccb0c230ae4c09f49b7dddd49dffe1ed16f9b046da617300882a3f3493f4a3bab7bf562cd3718738751b77dd9bbfe9897", 0x4b}, {&(0x7f0000001b40)="83f59ac29ad552c35e0496b9b204378877472ab53c60ef92367d496fd17c60aa21c2aed6fce4b71fb0b99f8354701d0946cbf0a794766c000251a57753735d101965af2a63a5afc88c4c4a27145ca9a095e4ba95420bca8e4cefa81f36c228055fb969bba58df56ac6e856f08cf9418bb65ca075e974446e685b33b88e296b11bf2d2af298d1a41bfcc873fbc8dafc409bcc16dda73d67362c42a24f75f8b278fa84e6e11f5aaa02e34d0b5487dba87a3ff74db1e172cf0b11627872e74d628504bd4455dcd5133774ccfe47a6319b5fbd852e5a2cc78df1", 0xd8}], 0x2}, 0x0) write$cgroup_pid(r3, &(0x7f0000001cc0), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) openat$cgroup_ro(r3, &(0x7f0000001a40)='cpuacct.usage_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0xfffffffc, 0x1, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001fd8)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000340)=""/137, 0x89}, {&(0x7f0000000100)=""/58, 0x3a}, {&(0x7f0000000400)=""/201, 0xc9}, {0x0}, {&(0x7f0000000600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001680)=""/118, 0x76}, {&(0x7f0000001700)=""/178, 0xb2}, {&(0x7f00000017c0)=""/149, 0x95}, {&(0x7f00000002c0)=""/58, 0x3a}], 0xa, &(0x7f0000001940)=""/115, 0x73}, 0xc2d1807a40a22352) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x14, 0x43400) 00:49:03 executing program 4: setsockopt(0xffffffffffffffff, 0x8000000000000001, 0x10000000000009, &(0x7f0000000340)='/@', 0x2) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x3, 0x101}]}, 0xc, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @dev={0xfe, 0x80, [], 0x8}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000d6}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) 00:49:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x0, 0x80004, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f0000000180), 0x8) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) 00:49:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pwrite64(r5, 0x0, 0xfffffffffffffffd, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8040fffffffd) [ 407.956054][T15197] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:49:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) 00:49:04 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$VIDIOC_G_FREQUENCY(r2, 0x922, &(0x7f0000000100)) 00:49:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000280)) 00:49:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 00:49:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x8) 00:49:04 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000001c0)) syz_open_procfs(0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) pwrite64(r5, 0x0, 0xfffffffffffffffd, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, 0x0, 0x8040fffffffd) 00:49:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 00:49:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x8) 00:49:05 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 00:49:05 executing program 5: r0 = socket(0x22, 0x2, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 00:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000080000", 0x58}], 0x1) 00:49:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000100)="2267623eebc46f1870697a1fbb5076d0a5e6ffb6", 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:49:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3, 0x0, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:49:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x8) 00:49:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) write(0xffffffffffffffff, &(0x7f00000003c0), 0x0) fcntl$setpipe(r0, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000140)={0xfffffffffffffe7b, 0x2, 0x0, {0x4, 0x0, 0xffffffffffffffff}}, 0x26) r2 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f00000001c0)=0x10, 0x800) recvfrom$inet(r2, &(0x7f0000000400)=""/224, 0xe0, 0x10000, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000100)=""/130) 00:49:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 00:49:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, 0x0, 0x8) 00:49:05 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)='\x00|\f\xbb\xd4\x1aF\x00t\x15\r\x06\xf2\x9a^\xc8\xca\xc8\x1bz\xa7\'\xa9\x8f\x7f\xe1\xb3Y\x016\x16\xf7\xabq9\xc9\x93N\"\xafG\x0e\x8c\x9e>\xba9\xf3\xc6l1\xee1<\xdd0\x99\x18\xc5\xe2<\xcc56\xa4-\xf6i\xe1\x9aNQ(\xb0ek}\xa2\xa2O6\xc5k\xa3F\xf9\xf7b\x1d\xdc\xa4*\xf7', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000080)=0x400100000001, 0x4) r6 = dup2(r5, r5) syncfs(r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000400), 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r7, 0x28007d) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r8, &(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r8, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @dev}}}], 0x20}}], 0x2, 0x0) sendfile(r7, r7, 0x0, 0x2008000fffffffe) 00:49:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x0, 0x8}}) 00:49:05 executing program 4: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @remote, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @local}}}}}}}, 0x0) 00:49:05 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 00:49:05 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x9, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb669], [0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x47e, 0x0, 0x0, 0x7fffffff, 0x0, 0x467, 0x1d05, 0x1, 0x1, 0x4, 0x0, 0x0, 0x200, 0x12000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x5, 0x0, 0x0, 0x1000, 0x3], [0x0, 0x0, 0x10000, 0x6, 0x8, 0x7, 0x0, 0x5, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7, 0xba, 0x0, 0x8, 0x0, 0x1, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x401, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x9595, 0x0, 0x7, 0x6, 0x0, 0x4, 0x0, 0x3, 0x8000, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x855c, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x3, 0x0, 0x0, 0x7c0b, 0x101, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000, 0xa7, 0x0, 0x3ff, 0x1, 0x0, 0xffffffc1, 0x4, 0x6, 0x8, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0xffc0, 0x0, 0x7ff, 0x0, 0xfffffff9, 0x0, 0x0, 0x6, 0x0, 0xac0, 0x3ff, 0x2, 0x4, 0x9, 0x0, 0x1, 0x0, 0x13fa, 0xf2, 0x0, 0x0, 0xffffffe1, 0x1000, 0x5, 0x0, 0x8, 0x0, 0x59, 0x800, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 00:49:05 executing program 3: setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x8) [ 409.858467][T15306] debugfs: File '15302' in directory 'proc' already present! 00:49:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x30000004}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca7}], 0x1, 0x0) 00:49:06 executing program 3: setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x8) [ 409.908953][T15309] debugfs: File '15302' in directory 'proc' already present! 00:49:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$VIDIOC_G_FREQUENCY(r2, 0x2, &(0x7f0000000100)) 00:49:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="230000000000000008001b0000000000"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000012c0)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0xf98, 0x0, 0x0, @local, @local, {[@routing={0x11, 0x2, 0x0, 0x0, 0x0, [@mcast2]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c514cc", 0x0, "b75b15"}, "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"}}}}}, 0xfca) 00:49:06 executing program 3: setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x8) 00:49:06 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x20000000000000d3, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) [ 410.201358][T15326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.208980][T15326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 410.313159][T15326] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:49:06 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x100a00) read(r0, 0x0, 0x1ed) 00:49:06 executing program 2: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {0x0, 0x3}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb669], [0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x47e, 0x0, 0x0, 0x7fffffff, 0x0, 0x467, 0x1d05, 0x1, 0x0, 0x4, 0x3, 0x0, 0x200, 0x12000000, 0x0, 0x0, 0x0, 0x2, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x8001], [0x0, 0x0, 0x10000, 0x6, 0x8, 0x7, 0x0, 0x5, 0x9, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7, 0xba, 0x0, 0x8, 0x0, 0x1, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2, 0x401, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x9595, 0x0, 0x7, 0x6, 0x0, 0x4, 0x0, 0x3, 0x8000, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x855c, 0x0, 0x0, 0x3, 0x81, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x3, 0x3, 0x0, 0x7c0b, 0x101, 0x0, 0x0, 0x7ff, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x0, 0x80000000, 0xa7, 0x0, 0x3ff, 0x1, 0x0, 0xffffffc1, 0x4, 0x6, 0x8, 0x7, 0x0, 0x37e9a10e, 0x4, 0x0, 0x0, 0x40, 0xffc0, 0x0, 0x7ff, 0x0, 0xfffffff9, 0x0, 0x0, 0x6, 0x0, 0xac0, 0x3ff, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x13fa, 0xf2, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8, 0x0, 0x59, 0x800, 0x8]}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) 00:49:06 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x8) 00:49:06 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) [ 410.560523][T15326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:49:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$VIDIOC_G_FREQUENCY(r2, 0x2286, &(0x7f0000000100)) [ 410.633170][T15357] debugfs: File '15352' in directory 'proc' already present! [ 410.640757][T15326] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:49:06 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x8) 00:49:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) 00:49:07 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000080)=""/128, 0xae3f1a6) 00:49:07 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0x9, @empty, 0x80}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r5 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r5, r4, 0x0, 0xffd) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r4}) pipe2(&(0x7f0000000240), 0x4000) r7 = socket$alg(0x26, 0x5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r9 = accept4$alg(r7, 0x0, 0x0, 0x0) sendfile(r9, r8, 0x0, 0xffd) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0xfff, 0x1ff, 0x4, 0x1, 0x8000, 0x0, 0x80000001, 0x5, 0x0}, &(0x7f0000000300)=0x20) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000340)={r11, 0x80000000}, 0x8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000280)={r6}) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r13 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r13, r12, 0x0, 0xffd) fcntl$F_GET_RW_HINT(r13, 0x40b, &(0x7f00000001c0)) 00:49:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x37, 0x0, 0x168}}], 0x40000000000017d, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') preadv(r2, &(0x7f00000017c0), 0x332, 0x0) 00:49:07 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x232) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) inotify_rm_watch(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x81, 0x7, 0x9, 0x1, 0x0, 0xff, 0x41c, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xb460, 0x0, @perf_config_ext={0xff}, 0x200, 0x0, 0x0, 0x0, 0x8, 0x80000001, 0x8ed0}, 0x0, 0xa, 0xffffffffffffffff, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x17}) setregid(0x0, 0x0) setgid(0x0) 00:49:07 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x8) 00:49:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r4, &(0x7f0000003380)=[{{&(0x7f0000000300)=@xdp, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x1f}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 00:49:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x1, 0x0, 0x8) 00:49:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000440)=@ccm_128={{0x303}, "739f4f8d6c8141db", "000000000000000000e52b10cc00", "8a313237", "d61f5e1c6d9c6527"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 00:49:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/139, 0x8b}], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="14000000130019631036e152646fc3121f1101b1", 0x14}], 0x1) 00:49:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x1, 0x0, 0x8) 00:49:07 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'vxcan1\x00', &(0x7f00000002c0)=@ethtool_link_settings={0x4d}}) [ 411.757520][T15415] ===================================================== [ 411.764534][T15415] BUG: KMSAN: uninit-value in aes_encrypt+0x12d5/0x1bd0 [ 411.771479][T15415] CPU: 1 PID: 15415 Comm: syz-executor.4 Not tainted 5.4.0-rc5+ #0 [ 411.779367][T15415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.789426][T15415] Call Trace: [ 411.792735][T15415] dump_stack+0x191/0x1f0 [ 411.797085][T15415] kmsan_report+0x128/0x220 [ 411.801607][T15415] __msan_warning+0x73/0xe0 [ 411.806134][T15415] aes_encrypt+0x12d5/0x1bd0 [ 411.810755][T15415] aesti_encrypt+0xe8/0x130 [ 411.815266][T15415] ? aesti_set_key+0xb0/0xb0 [ 411.819849][T15415] crypto_cbcmac_digest_update+0x3cf/0x550 [ 411.825662][T15415] ? crypto_cbcmac_digest_init+0x140/0x140 [ 411.831454][T15415] shash_ahash_finup+0x659/0xb20 [ 411.836406][T15415] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 411.842300][T15415] shash_async_finup+0xbb/0x110 [ 411.847145][T15415] crypto_ahash_op+0x1cd/0x6e0 [ 411.851902][T15415] ? shash_async_final+0x420/0x420 [ 411.857000][T15415] ? shash_async_final+0x420/0x420 [ 411.862110][T15415] ? shash_async_final+0x420/0x420 [ 411.867208][T15415] crypto_ahash_finup+0x8c/0xb0 [ 411.872054][T15415] crypto_ccm_auth+0x14b2/0x1570 [ 411.877115][T15415] ? sg_next+0x83/0x130 [ 411.881261][T15415] crypto_ccm_encrypt+0x283/0x840 [ 411.886282][T15415] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 411.891641][T15415] crypto_aead_encrypt+0xf2/0x180 [ 411.896668][T15415] tls_push_record+0x341e/0x4e50 [ 411.901634][T15415] ? kmsan_internal_set_origin+0x6a/0xb0 [ 411.907287][T15415] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 411.913172][T15415] bpf_exec_tx_verdict+0x1454/0x1c80 [ 411.918448][T15415] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 411.924500][T15415] ? get_user_pages_fast+0x69b/0x6e0 [ 411.929772][T15415] ? kmsan_get_metadata+0x39/0x350 [ 411.934944][T15415] tls_sw_sendmsg+0x158d/0x2710 [ 411.939829][T15415] ? udpv6_rcv+0x70/0x70 [ 411.944060][T15415] ? tls_tx_records+0xb40/0xb40 [ 411.948903][T15415] inet6_sendmsg+0x2d8/0x2e0 [ 411.953496][T15415] ? inet6_ioctl+0x340/0x340 [ 411.958071][T15415] __sys_sendto+0x8fc/0xc70 [ 411.962582][T15415] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 411.968466][T15415] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 411.974519][T15415] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 411.980226][T15415] __se_sys_sendto+0x107/0x130 [ 411.984998][T15415] __x64_sys_sendto+0x6e/0x90 [ 411.989666][T15415] do_syscall_64+0xb6/0x160 [ 411.994163][T15415] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.000041][T15415] RIP: 0033:0x459f49 [ 412.003925][T15415] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.023526][T15415] RSP: 002b:00007f0af2f69c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 412.031932][T15415] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459f49 [ 412.039891][T15415] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000003 [ 412.047855][T15415] RBP: 000000000075c070 R08: 0000000000000000 R09: 00000000000000b6 [ 412.055812][T15415] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0af2f6a6d4 [ 412.063768][T15415] R13: 00000000004c83ce R14: 00000000004de710 R15: 00000000ffffffff [ 412.071746][T15415] [ 412.074058][T15415] Uninit was stored to memory at: [ 412.079072][T15415] kmsan_internal_chain_origin+0xbd/0x180 [ 412.084779][T15415] __msan_chain_origin+0x6b/0xd0 [ 412.089702][T15415] __crypto_xor+0x1e8/0x1470 [ 412.094277][T15415] crypto_cbcmac_digest_update+0x2ba/0x550 [ 412.100064][T15415] shash_ahash_finup+0x659/0xb20 [ 412.104983][T15415] shash_async_finup+0xbb/0x110 [ 412.109817][T15415] crypto_ahash_op+0x1cd/0x6e0 [ 412.114574][T15415] crypto_ahash_finup+0x8c/0xb0 [ 412.119414][T15415] crypto_ccm_auth+0x14b2/0x1570 [ 412.124335][T15415] crypto_ccm_encrypt+0x283/0x840 [ 412.129349][T15415] crypto_aead_encrypt+0xf2/0x180 [ 412.134357][T15415] tls_push_record+0x341e/0x4e50 [ 412.139279][T15415] bpf_exec_tx_verdict+0x1454/0x1c80 [ 412.144551][T15415] tls_sw_sendmsg+0x158d/0x2710 [ 412.149394][T15415] inet6_sendmsg+0x2d8/0x2e0 [ 412.153976][T15415] __sys_sendto+0x8fc/0xc70 [ 412.158460][T15415] __se_sys_sendto+0x107/0x130 [ 412.163207][T15415] __x64_sys_sendto+0x6e/0x90 [ 412.167865][T15415] do_syscall_64+0xb6/0x160 [ 412.172370][T15415] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.178248][T15415] [ 412.180558][T15415] Uninit was created at: [ 412.184803][T15415] kmsan_save_stack_with_flags+0x3f/0x90 [ 412.190421][T15415] kmsan_alloc_page+0x153/0x360 [ 412.195261][T15415] __alloc_pages_nodemask+0x149d/0x60c0 [ 412.200795][T15415] alloc_pages_current+0x68d/0x9a0 [ 412.205906][T15415] skb_page_frag_refill+0x2b0/0x580 [ 412.211092][T15415] sk_page_frag_refill+0xa4/0x330 [ 412.216099][T15415] sk_msg_alloc+0x203/0x1050 [ 412.220678][T15415] tls_sw_sendmsg+0xb56/0x2710 [ 412.225434][T15415] inet6_sendmsg+0x2d8/0x2e0 [ 412.230006][T15415] __sys_sendto+0x8fc/0xc70 [ 412.234500][T15415] __se_sys_sendto+0x107/0x130 [ 412.239258][T15415] __x64_sys_sendto+0x6e/0x90 [ 412.244033][T15415] do_syscall_64+0xb6/0x160 [ 412.248553][T15415] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.254439][T15415] ===================================================== [ 412.261370][T15415] Disabling lock debugging due to kernel taint [ 412.267520][T15415] Kernel panic - not syncing: panic_on_warn set ... [ 412.274110][T15415] CPU: 1 PID: 15415 Comm: syz-executor.4 Tainted: G B 5.4.0-rc5+ #0 [ 412.283370][T15415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.293411][T15415] Call Trace: [ 412.296699][T15415] dump_stack+0x191/0x1f0 [ 412.301021][T15415] panic+0x3c9/0xc1e [ 412.304930][T15415] kmsan_report+0x215/0x220 [ 412.309427][T15415] __msan_warning+0x73/0xe0 [ 412.313935][T15415] aes_encrypt+0x12d5/0x1bd0 [ 412.318533][T15415] aesti_encrypt+0xe8/0x130 [ 412.323031][T15415] ? aesti_set_key+0xb0/0xb0 [ 412.327609][T15415] crypto_cbcmac_digest_update+0x3cf/0x550 [ 412.333418][T15415] ? crypto_cbcmac_digest_init+0x140/0x140 [ 412.339211][T15415] shash_ahash_finup+0x659/0xb20 [ 412.344161][T15415] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.350044][T15415] shash_async_finup+0xbb/0x110 [ 412.354888][T15415] crypto_ahash_op+0x1cd/0x6e0 [ 412.359657][T15415] ? shash_async_final+0x420/0x420 [ 412.364758][T15415] ? shash_async_final+0x420/0x420 [ 412.369855][T15415] ? shash_async_final+0x420/0x420 [ 412.374954][T15415] crypto_ahash_finup+0x8c/0xb0 [ 412.379803][T15415] crypto_ccm_auth+0x14b2/0x1570 [ 412.384760][T15415] ? sg_next+0x83/0x130 [ 412.388916][T15415] crypto_ccm_encrypt+0x283/0x840 [ 412.393948][T15415] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 412.399313][T15415] crypto_aead_encrypt+0xf2/0x180 [ 412.404331][T15415] tls_push_record+0x341e/0x4e50 [ 412.409254][T15415] ? kmsan_internal_set_origin+0x6a/0xb0 [ 412.414903][T15415] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.420809][T15415] bpf_exec_tx_verdict+0x1454/0x1c80 [ 412.426096][T15415] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 412.432161][T15415] ? get_user_pages_fast+0x69b/0x6e0 [ 412.437446][T15415] ? kmsan_get_metadata+0x39/0x350 [ 412.442617][T15415] tls_sw_sendmsg+0x158d/0x2710 [ 412.447491][T15415] ? udpv6_rcv+0x70/0x70 [ 412.451721][T15415] ? tls_tx_records+0xb40/0xb40 [ 412.456559][T15415] inet6_sendmsg+0x2d8/0x2e0 [ 412.461139][T15415] ? inet6_ioctl+0x340/0x340 [ 412.465740][T15415] __sys_sendto+0x8fc/0xc70 [ 412.470249][T15415] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.476136][T15415] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 412.482195][T15415] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 412.487910][T15415] __se_sys_sendto+0x107/0x130 [ 412.492672][T15415] __x64_sys_sendto+0x6e/0x90 [ 412.497337][T15415] do_syscall_64+0xb6/0x160 [ 412.501832][T15415] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.507708][T15415] RIP: 0033:0x459f49 [ 412.511593][T15415] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.531186][T15415] RSP: 002b:00007f0af2f69c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 412.539582][T15415] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459f49 [ 412.547562][T15415] RDX: fffffffffffffee0 RSI: 00000000200005c0 RDI: 0000000000000003 [ 412.555519][T15415] RBP: 000000000075c070 R08: 0000000000000000 R09: 00000000000000b6 [ 412.563479][T15415] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0af2f6a6d4 [ 412.571450][T15415] R13: 00000000004c83ce R14: 00000000004de710 R15: 00000000ffffffff [ 412.580814][T15415] Kernel Offset: disabled [ 412.585142][T15415] Rebooting in 86400 seconds..