[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2020/07/22 08:50:24 fuzzer started 2020/07/22 08:50:25 dialing manager at 10.128.0.26:41557 2020/07/22 08:50:25 syscalls: 2969 2020/07/22 08:50:25 code coverage: enabled 2020/07/22 08:50:25 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 08:50:25 extra coverage: enabled 2020/07/22 08:50:25 setuid sandbox: enabled 2020/07/22 08:50:25 namespace sandbox: enabled 2020/07/22 08:50:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/22 08:50:25 fault injection: enabled 2020/07/22 08:50:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 08:50:25 net packet injection: enabled 2020/07/22 08:50:25 net device setup: enabled 2020/07/22 08:50:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 08:50:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 08:50:25 USB emulation: /dev/raw-gadget does not exist 08:53:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000300)='./file0\x00') listxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x700) syzkaller login: [ 271.980334][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 272.263290][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 272.494237][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.502566][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.511857][ T8496] device bridge_slave_0 entered promiscuous mode [ 272.525868][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.534308][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.543564][ T8496] device bridge_slave_1 entered promiscuous mode [ 272.590838][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.605329][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.653469][ T8496] team0: Port device team_slave_0 added [ 272.665431][ T8496] team0: Port device team_slave_1 added [ 272.709404][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.716662][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.743630][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.759014][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.766701][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.792924][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.988663][ T8496] device hsr_slave_0 entered promiscuous mode [ 273.154193][ T8496] device hsr_slave_1 entered promiscuous mode [ 273.671253][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 273.829495][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 274.029665][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 274.189457][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 274.579553][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.614209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.623207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.643590][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.669510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.679639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.688964][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.696261][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.705603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.715333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.724643][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.732317][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.772944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.784035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.797059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.810279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.822831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.853226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.864660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.876598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.889593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.900495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.912075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.923192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.940913][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.027047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.036963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.070957][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.139291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.150757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.218639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.230153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.257232][ T8496] device veth0_vlan entered promiscuous mode [ 275.267447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.277974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.314882][ T8496] device veth1_vlan entered promiscuous mode [ 275.403329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.414886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.425517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.438137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.466558][ T8496] device veth0_macvtap entered promiscuous mode [ 275.489056][ T8496] device veth1_macvtap entered promiscuous mode [ 275.523759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.533418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.577600][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.585439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.595417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.619596][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.628677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.638888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:53:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000300)='./file0\x00') listxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x700) 08:53:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000300)='./file0\x00') listxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x700) 08:53:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000300)='./file0\x00') listxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x700) 08:53:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000300)='./file0\x00') 08:53:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) 08:53:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) 08:53:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 08:53:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:35 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:35 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:35 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:35 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:36 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:36 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) listxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 08:53:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) 08:53:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10084, 0x0) [ 278.282760][ T8770] IPVS: ftp: loaded support on port[0] = 21 08:53:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10084, 0x0) [ 278.607333][ T8770] chnl_net:caif_netlink_parms(): no params data found 08:53:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10084, 0x0) 08:53:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 278.863143][ T8770] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.870466][ T8770] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.879747][ T8770] device bridge_slave_0 entered promiscuous mode [ 278.912845][ T8770] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.920075][ T8770] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.929756][ T8770] device bridge_slave_1 entered promiscuous mode [ 278.993921][ T8770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.010915][ T8770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:53:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)=""/38}, 0x20) [ 279.122336][ T8770] team0: Port device team_slave_0 added [ 279.133861][ T8770] team0: Port device team_slave_1 added [ 279.194433][ T8770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.201919][ T8770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.228097][ T8770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.254279][ T8770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.261339][ T8770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.288416][ T8770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:53:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10084, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) chdir(&(0x7f0000000300)='./file0\x00') listxattr(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) [ 279.388589][ T8770] device hsr_slave_0 entered promiscuous mode [ 279.432983][ T8770] device hsr_slave_1 entered promiscuous mode [ 279.473972][ T8770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.482052][ T8770] Cannot create hsr debugfs directory 08:53:38 executing program 0: munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000003000/0x3000)=nil) 08:53:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x7f}]}}}}}}}}, 0x0) [ 279.801240][ T8992] TCP: tcp_parse_options: Illegal window scaling value 127 > 14 received [ 279.848094][ T8770] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.900814][ T8770] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.982049][ T8770] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 280.028525][ T8770] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 280.227608][ T8770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.255866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.264712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.286026][ T8770] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.308223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.318042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.330031][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.337348][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.359379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.368957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.378784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.388425][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.395720][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.416617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.435454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.454900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.465260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.474847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.485362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.513277][ T8770] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.523925][ T8770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.561837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.571597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.580965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.591420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.600825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.614156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.623198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.630812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.654169][ T8770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.705416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.715762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.761105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.771230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.790304][ T8770] device veth0_vlan entered promiscuous mode [ 280.815707][ T8770] device veth1_vlan entered promiscuous mode [ 280.826504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.835755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.844674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.900944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.910253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.920040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.937052][ T8770] device veth0_macvtap entered promiscuous mode [ 280.955397][ T8770] device veth1_macvtap entered promiscuous mode [ 280.998096][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.009148][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.022942][ T8770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.031040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.040491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.051101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.061185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.077666][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.088672][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.102065][ T8770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.117320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.128231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:53:39 executing program 1 (fault-call:1 fault-nth:0): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:53:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x7f}]}}}}}}}}, 0x0) [ 281.443104][ T9013] TCP: tcp_parse_options: Illegal window scaling value 127 > 14 received [ 281.469389][ T9016] FAULT_INJECTION: forcing a failure. [ 281.469389][ T9016] name failslab, interval 1, probability 0, space 0, times 1 [ 281.483185][ T9016] CPU: 0 PID: 9016 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 281.491836][ T9016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.501948][ T9016] Call Trace: [ 281.505339][ T9016] dump_stack+0x1df/0x240 [ 281.509773][ T9016] should_fail+0x8b7/0x9e0 [ 281.514288][ T9016] __should_failslab+0x1f6/0x290 [ 281.519295][ T9016] should_failslab+0x29/0x70 [ 281.523985][ T9016] __kmalloc_track_caller+0x1a8/0xef0 [ 281.529539][ T9016] ? __se_sys_mount+0xc4/0x3d0 [ 281.534400][ T9016] strndup_user+0x166/0x380 [ 281.538989][ T9016] __se_sys_mount+0xc4/0x3d0 [ 281.543677][ T9016] ? kmsan_set_origin_checked+0x95/0xf0 [ 281.549307][ T9016] __x64_sys_mount+0x62/0x80 [ 281.553996][ T9016] do_syscall_64+0xb0/0x150 [ 281.558600][ T9016] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 281.564541][ T9016] RIP: 0033:0x45c1f9 [ 281.568460][ T9016] Code: Bad RIP value. [ 281.572571][ T9016] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 281.581048][ T9016] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 08:53:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x7f}]}}}}}}}}, 0x0) [ 281.589073][ T9016] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 281.597184][ T9016] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 281.605210][ T9016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 281.613242][ T9016] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:40 executing program 1 (fault-call:1 fault-nth:1): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 281.722446][ T9019] TCP: tcp_parse_options: Illegal window scaling value 127 > 14 received 08:53:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x7f}]}}}}}}}}, 0x0) [ 281.893665][ T9024] FAULT_INJECTION: forcing a failure. [ 281.893665][ T9024] name failslab, interval 1, probability 0, space 0, times 0 [ 281.906453][ T9024] CPU: 0 PID: 9024 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 281.915093][ T9024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.925194][ T9024] Call Trace: [ 281.928581][ T9024] dump_stack+0x1df/0x240 [ 281.933007][ T9024] should_fail+0x8b7/0x9e0 [ 281.937523][ T9024] __should_failslab+0x1f6/0x290 [ 281.942541][ T9024] should_failslab+0x29/0x70 [ 281.947232][ T9024] kmem_cache_alloc+0xd0/0xd70 [ 281.952088][ T9024] ? kmsan_get_metadata+0x11d/0x180 [ 281.957370][ T9024] ? getname_flags+0x12e/0xb00 [ 281.962221][ T9024] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 281.968111][ T9024] ? kmsan_get_metadata+0x11d/0x180 [ 281.973403][ T9024] getname_flags+0x12e/0xb00 [ 281.978086][ T9024] ? kmsan_internal_set_origin+0x75/0xb0 [ 281.983798][ T9024] user_path_at_empty+0xbb/0x140 [ 281.988808][ T9024] do_mount+0x241/0x53a0 [ 281.993135][ T9024] ? _copy_from_user+0x15b/0x260 [ 281.998152][ T9024] ? kmsan_get_metadata+0x11d/0x180 [ 282.003446][ T9024] __se_sys_mount+0x32e/0x3d0 [ 282.008208][ T9024] __x64_sys_mount+0x62/0x80 [ 282.012885][ T9024] do_syscall_64+0xb0/0x150 [ 282.017486][ T9024] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.023432][ T9024] RIP: 0033:0x45c1f9 [ 282.027370][ T9024] Code: Bad RIP value. [ 282.031479][ T9024] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 282.039959][ T9024] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 282.047984][ T9024] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 282.056013][ T9024] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 282.064040][ T9024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.072071][ T9024] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x7, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x8000, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0xfffffffd, @remote}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 08:53:41 executing program 1 (fault-call:1 fault-nth:2): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 282.629262][ T9039] FAULT_INJECTION: forcing a failure. [ 282.629262][ T9039] name failslab, interval 1, probability 0, space 0, times 0 [ 282.642586][ T9039] CPU: 0 PID: 9039 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 282.651247][ T9039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.661447][ T9039] Call Trace: [ 282.664834][ T9039] dump_stack+0x1df/0x240 [ 282.669265][ T9039] should_fail+0x8b7/0x9e0 [ 282.673782][ T9039] __should_failslab+0x1f6/0x290 [ 282.678796][ T9039] should_failslab+0x29/0x70 [ 282.683480][ T9039] kmem_cache_alloc_trace+0xf3/0xd70 [ 282.688859][ T9039] ? kmsan_get_metadata+0x11d/0x180 [ 282.694136][ T9039] ? alloc_fs_context+0xe3/0xd00 [ 282.699152][ T9039] ? kmsan_set_origin_checked+0x95/0xf0 [ 282.704786][ T9039] ? kmsan_get_metadata+0x11d/0x180 [ 282.710062][ T9039] alloc_fs_context+0xe3/0xd00 [ 282.714918][ T9039] fs_context_for_mount+0x83/0xa0 [ 282.720027][ T9039] do_mount+0x2a8f/0x53a0 [ 282.724435][ T9039] ? _copy_from_user+0x15b/0x260 [ 282.729470][ T9039] __se_sys_mount+0x32e/0x3d0 [ 282.734233][ T9039] __x64_sys_mount+0x62/0x80 [ 282.738915][ T9039] do_syscall_64+0xb0/0x150 [ 282.743514][ T9039] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.749453][ T9039] RIP: 0033:0x45c1f9 [ 282.753379][ T9039] Code: Bad RIP value. [ 282.757504][ T9039] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 282.765993][ T9039] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 282.774022][ T9039] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 282.782050][ T9039] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 282.790073][ T9039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 282.798105][ T9039] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:41 executing program 1 (fault-call:1 fault-nth:3): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 283.049148][ T9044] FAULT_INJECTION: forcing a failure. [ 283.049148][ T9044] name failslab, interval 1, probability 0, space 0, times 0 [ 283.062488][ T9044] CPU: 1 PID: 9044 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 283.071139][ T9044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.081241][ T9044] Call Trace: [ 283.084632][ T9044] dump_stack+0x1df/0x240 [ 283.089053][ T9044] should_fail+0x8b7/0x9e0 [ 283.093567][ T9044] __should_failslab+0x1f6/0x290 [ 283.098585][ T9044] should_failslab+0x29/0x70 [ 283.103261][ T9044] kmem_cache_alloc_trace+0xf3/0xd70 [ 283.108631][ T9044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 283.114524][ T9044] ? sysfs_init_fs_context+0x106/0x630 [ 283.120068][ T9044] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 283.126309][ T9044] ? ns_capable+0x13b/0x1e0 [ 283.130903][ T9044] ? kmsan_get_metadata+0x11d/0x180 [ 283.136187][ T9044] sysfs_init_fs_context+0x106/0x630 [ 283.141552][ T9044] ? kmsan_get_metadata+0x11d/0x180 [ 283.146841][ T9044] ? sysfs_rename_link_ns+0x400/0x400 [ 283.152290][ T9044] alloc_fs_context+0xae4/0xd00 [ 283.157231][ T9044] fs_context_for_mount+0x83/0xa0 [ 283.162333][ T9044] do_mount+0x2a8f/0x53a0 [ 283.166736][ T9044] ? _copy_from_user+0x15b/0x260 [ 283.171766][ T9044] __se_sys_mount+0x32e/0x3d0 [ 283.176534][ T9044] __x64_sys_mount+0x62/0x80 [ 283.181214][ T9044] do_syscall_64+0xb0/0x150 [ 283.185819][ T9044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.191766][ T9044] RIP: 0033:0x45c1f9 [ 283.195690][ T9044] Code: Bad RIP value. [ 283.199799][ T9044] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 283.208288][ T9044] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 283.216315][ T9044] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 283.224346][ T9044] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 283.232371][ T9044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 283.240400][ T9044] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:41 executing program 1 (fault-call:1 fault-nth:4): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 283.503751][ T9048] FAULT_INJECTION: forcing a failure. [ 283.503751][ T9048] name failslab, interval 1, probability 0, space 0, times 0 [ 283.516703][ T9048] CPU: 1 PID: 9048 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 283.525360][ T9048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.535496][ T9048] Call Trace: [ 283.538875][ T9048] dump_stack+0x1df/0x240 [ 283.543302][ T9048] should_fail+0x8b7/0x9e0 [ 283.547831][ T9048] __should_failslab+0x1f6/0x290 [ 283.552843][ T9048] should_failslab+0x29/0x70 [ 283.557526][ T9048] kmem_cache_alloc_trace+0xf3/0xd70 [ 283.562890][ T9048] ? kmsan_set_origin_checked+0x95/0xf0 [ 283.568611][ T9048] ? kernfs_get_tree+0xad/0xed0 [ 283.573545][ T9048] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 283.579697][ T9048] ? kmsan_get_metadata+0x11d/0x180 [ 283.584988][ T9048] kernfs_get_tree+0xad/0xed0 [ 283.589749][ T9048] ? kmsan_get_metadata+0x11d/0x180 [ 283.595031][ T9048] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 283.600918][ T9048] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 283.606809][ T9048] sysfs_get_tree+0x75/0x220 [ 283.611492][ T9048] ? sysfs_fs_context_free+0x120/0x120 [ 283.617025][ T9048] vfs_get_tree+0xdd/0x580 [ 283.621754][ T9048] do_mount+0x3624/0x53a0 [ 283.626179][ T9048] ? _copy_from_user+0x15b/0x260 [ 283.631209][ T9048] __se_sys_mount+0x32e/0x3d0 [ 283.635972][ T9048] __x64_sys_mount+0x62/0x80 [ 283.640693][ T9048] do_syscall_64+0xb0/0x150 [ 283.645290][ T9048] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.651240][ T9048] RIP: 0033:0x45c1f9 [ 283.655170][ T9048] Code: Bad RIP value. [ 283.659291][ T9048] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 283.667868][ T9048] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 283.675903][ T9048] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 283.683951][ T9048] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 283.691992][ T9048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 283.700026][ T9048] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:42 executing program 1 (fault-call:1 fault-nth:5): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 284.113464][ T9053] FAULT_INJECTION: forcing a failure. [ 284.113464][ T9053] name failslab, interval 1, probability 0, space 0, times 0 [ 284.126291][ T9053] CPU: 0 PID: 9053 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 284.135464][ T9053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.145581][ T9053] Call Trace: [ 284.148965][ T9053] dump_stack+0x1df/0x240 [ 284.153394][ T9053] should_fail+0x8b7/0x9e0 [ 284.157915][ T9053] __should_failslab+0x1f6/0x290 [ 284.163015][ T9053] should_failslab+0x29/0x70 [ 284.167701][ T9053] kmem_cache_alloc_trace+0xf3/0xd70 [ 284.173058][ T9053] ? alloc_super+0xa6/0xdc0 [ 284.177636][ T9053] ? kmsan_get_metadata+0x11d/0x180 [ 284.182910][ T9053] ? kmsan_get_metadata+0x11d/0x180 [ 284.188184][ T9053] alloc_super+0xa6/0xdc0 [ 284.192596][ T9053] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 284.198751][ T9053] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 284.204641][ T9053] sget_fc+0x454/0xe40 [ 284.208806][ T9053] ? kernfs_test_super+0x1e0/0x1e0 [ 284.214007][ T9053] ? kernfs_get_tree+0xed0/0xed0 [ 284.219026][ T9053] kernfs_get_tree+0x278/0xed0 [ 284.223871][ T9053] ? kmsan_get_metadata+0x11d/0x180 [ 284.229146][ T9053] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 284.235033][ T9053] sysfs_get_tree+0x75/0x220 [ 284.239704][ T9053] ? sysfs_fs_context_free+0x120/0x120 [ 284.245226][ T9053] vfs_get_tree+0xdd/0x580 [ 284.249722][ T9053] do_mount+0x3624/0x53a0 [ 284.254140][ T9053] ? _copy_from_user+0x15b/0x260 [ 284.259168][ T9053] __se_sys_mount+0x32e/0x3d0 [ 284.263931][ T9053] __x64_sys_mount+0x62/0x80 [ 284.268612][ T9053] do_syscall_64+0xb0/0x150 [ 284.273205][ T9053] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.279146][ T9053] RIP: 0033:0x45c1f9 [ 284.283072][ T9053] Code: Bad RIP value. [ 284.287180][ T9053] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 284.295664][ T9053] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 284.303695][ T9053] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 284.311723][ T9053] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 284.319755][ T9053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 284.327791][ T9053] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:43 executing program 1 (fault-call:1 fault-nth:6): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 284.614461][ T9056] FAULT_INJECTION: forcing a failure. [ 284.614461][ T9056] name failslab, interval 1, probability 0, space 0, times 0 [ 284.627345][ T9056] CPU: 1 PID: 9056 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 284.635987][ T9056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.646116][ T9056] Call Trace: [ 284.649500][ T9056] dump_stack+0x1df/0x240 [ 284.653933][ T9056] should_fail+0x8b7/0x9e0 [ 284.658463][ T9056] __should_failslab+0x1f6/0x290 [ 284.663508][ T9056] should_failslab+0x29/0x70 [ 284.668185][ T9056] __kmalloc+0xae/0x460 [ 284.672428][ T9056] ? kmsan_get_metadata+0x11d/0x180 [ 284.677710][ T9056] ? prealloc_shrinker+0xd9/0x4a0 [ 284.682821][ T9056] prealloc_shrinker+0xd9/0x4a0 [ 284.687755][ T9056] alloc_super+0xa90/0xdc0 [ 284.692251][ T9056] sget_fc+0x454/0xe40 [ 284.696421][ T9056] ? kernfs_test_super+0x1e0/0x1e0 [ 284.701616][ T9056] ? kernfs_get_tree+0xed0/0xed0 [ 284.706645][ T9056] kernfs_get_tree+0x278/0xed0 [ 284.711482][ T9056] ? kmsan_get_metadata+0x11d/0x180 [ 284.716770][ T9056] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 284.722660][ T9056] sysfs_get_tree+0x75/0x220 [ 284.727333][ T9056] ? sysfs_fs_context_free+0x120/0x120 [ 284.732875][ T9056] vfs_get_tree+0xdd/0x580 [ 284.737375][ T9056] do_mount+0x3624/0x53a0 [ 284.741784][ T9056] ? _copy_from_user+0x15b/0x260 [ 284.746826][ T9056] __se_sys_mount+0x32e/0x3d0 [ 284.751586][ T9056] __x64_sys_mount+0x62/0x80 [ 284.756258][ T9056] do_syscall_64+0xb0/0x150 [ 284.760857][ T9056] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.766808][ T9056] RIP: 0033:0x45c1f9 [ 284.770730][ T9056] Code: Bad RIP value. [ 284.774834][ T9056] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 284.783320][ T9056] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 284.791349][ T9056] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 284.799380][ T9056] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 284.807404][ T9056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 284.816170][ T9056] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:43 executing program 1 (fault-call:1 fault-nth:7): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 285.343973][ T9060] FAULT_INJECTION: forcing a failure. [ 285.343973][ T9060] name failslab, interval 1, probability 0, space 0, times 0 [ 285.356911][ T9060] CPU: 1 PID: 9060 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 285.366008][ T9060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.376120][ T9060] Call Trace: [ 285.379504][ T9060] dump_stack+0x1df/0x240 [ 285.383942][ T9060] should_fail+0x8b7/0x9e0 [ 285.388470][ T9060] __should_failslab+0x1f6/0x290 [ 285.393489][ T9060] should_failslab+0x29/0x70 [ 285.398167][ T9060] __kmalloc+0xae/0x460 [ 285.402408][ T9060] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 285.408647][ T9060] ? kmsan_get_metadata+0x11d/0x180 [ 285.413930][ T9060] ? __list_lru_init+0x126/0x1050 [ 285.419036][ T9060] __list_lru_init+0x126/0x1050 [ 285.423965][ T9060] ? kmsan_get_metadata+0x11d/0x180 [ 285.429250][ T9060] alloc_super+0xc94/0xdc0 [ 285.433753][ T9060] sget_fc+0x454/0xe40 [ 285.437918][ T9060] ? kernfs_test_super+0x1e0/0x1e0 [ 285.443120][ T9060] ? kernfs_get_tree+0xed0/0xed0 [ 285.448149][ T9060] kernfs_get_tree+0x278/0xed0 [ 285.452997][ T9060] ? kmsan_get_metadata+0x11d/0x180 [ 285.458273][ T9060] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 285.464160][ T9060] sysfs_get_tree+0x75/0x220 [ 285.468837][ T9060] ? sysfs_fs_context_free+0x120/0x120 [ 285.474377][ T9060] vfs_get_tree+0xdd/0x580 [ 285.478873][ T9060] do_mount+0x3624/0x53a0 [ 285.483279][ T9060] ? _copy_from_user+0x15b/0x260 [ 285.488569][ T9060] __se_sys_mount+0x32e/0x3d0 [ 285.493346][ T9060] __x64_sys_mount+0x62/0x80 [ 285.498035][ T9060] do_syscall_64+0xb0/0x150 [ 285.502640][ T9060] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.508599][ T9060] RIP: 0033:0x45c1f9 [ 285.512533][ T9060] Code: Bad RIP value. [ 285.516908][ T9060] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 285.525401][ T9060] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 285.533546][ T9060] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 285.541581][ T9060] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 285.549614][ T9060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 285.557651][ T9060] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:44 executing program 1 (fault-call:1 fault-nth:8): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 286.167468][ T9064] FAULT_INJECTION: forcing a failure. [ 286.167468][ T9064] name failslab, interval 1, probability 0, space 0, times 0 [ 286.180994][ T9064] CPU: 0 PID: 9064 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 286.189639][ T9064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.199744][ T9064] Call Trace: [ 286.203129][ T9064] dump_stack+0x1df/0x240 [ 286.207566][ T9064] should_fail+0x8b7/0x9e0 [ 286.212081][ T9064] __should_failslab+0x1f6/0x290 [ 286.217098][ T9064] should_failslab+0x29/0x70 [ 286.221780][ T9064] __kmalloc_node+0x1b1/0x11f0 [ 286.226644][ T9064] ? kvmalloc_node+0x19a/0x3d0 [ 286.231502][ T9064] kvmalloc_node+0x19a/0x3d0 [ 286.236212][ T9064] __list_lru_init+0x55e/0x1050 [ 286.241144][ T9064] ? kmsan_get_metadata+0x11d/0x180 [ 286.246524][ T9064] alloc_super+0xc94/0xdc0 [ 286.251024][ T9064] sget_fc+0x454/0xe40 [ 286.255195][ T9064] ? kernfs_test_super+0x1e0/0x1e0 [ 286.260401][ T9064] ? kernfs_get_tree+0xed0/0xed0 [ 286.265435][ T9064] kernfs_get_tree+0x278/0xed0 [ 286.270281][ T9064] ? kmsan_get_metadata+0x11d/0x180 [ 286.275565][ T9064] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.281897][ T9064] sysfs_get_tree+0x75/0x220 [ 286.286572][ T9064] ? sysfs_fs_context_free+0x120/0x120 [ 286.292104][ T9064] vfs_get_tree+0xdd/0x580 [ 286.296600][ T9064] do_mount+0x3624/0x53a0 [ 286.301003][ T9064] ? _copy_from_user+0x15b/0x260 [ 286.306032][ T9064] __se_sys_mount+0x32e/0x3d0 [ 286.310808][ T9064] __x64_sys_mount+0x62/0x80 [ 286.315494][ T9064] do_syscall_64+0xb0/0x150 [ 286.320097][ T9064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.326047][ T9064] RIP: 0033:0x45c1f9 [ 286.329999][ T9064] Code: Bad RIP value. [ 286.334116][ T9064] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 286.342621][ T9064] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 286.350653][ T9064] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 286.358712][ T9064] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 286.366813][ T9064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 286.374852][ T9064] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:45 executing program 1 (fault-call:1 fault-nth:9): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 286.679711][ T9069] FAULT_INJECTION: forcing a failure. [ 286.679711][ T9069] name failslab, interval 1, probability 0, space 0, times 0 [ 286.692609][ T9069] CPU: 0 PID: 9069 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 286.701255][ T9069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.711369][ T9069] Call Trace: [ 286.714750][ T9069] dump_stack+0x1df/0x240 [ 286.719168][ T9069] should_fail+0x8b7/0x9e0 [ 286.723672][ T9069] __should_failslab+0x1f6/0x290 [ 286.728688][ T9069] should_failslab+0x29/0x70 [ 286.733364][ T9069] __kmalloc_node+0x1b1/0x11f0 [ 286.738203][ T9069] ? kvmalloc_node+0x19a/0x3d0 [ 286.743058][ T9069] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.749029][ T9069] kvmalloc_node+0x19a/0x3d0 [ 286.753710][ T9069] __list_lru_init+0x55e/0x1050 [ 286.758639][ T9069] ? kmsan_get_metadata+0x11d/0x180 [ 286.763925][ T9069] alloc_super+0xc94/0xdc0 [ 286.768428][ T9069] sget_fc+0x454/0xe40 [ 286.772594][ T9069] ? kernfs_test_super+0x1e0/0x1e0 [ 286.777801][ T9069] ? kernfs_get_tree+0xed0/0xed0 [ 286.782827][ T9069] kernfs_get_tree+0x278/0xed0 [ 286.787668][ T9069] ? kmsan_get_metadata+0x11d/0x180 [ 286.792952][ T9069] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.798841][ T9069] sysfs_get_tree+0x75/0x220 [ 286.803525][ T9069] ? sysfs_fs_context_free+0x120/0x120 [ 286.809062][ T9069] vfs_get_tree+0xdd/0x580 [ 286.813560][ T9069] do_mount+0x3624/0x53a0 [ 286.817981][ T9069] ? _copy_from_user+0x15b/0x260 [ 286.823015][ T9069] __se_sys_mount+0x32e/0x3d0 [ 286.827776][ T9069] __x64_sys_mount+0x62/0x80 [ 286.832458][ T9069] do_syscall_64+0xb0/0x150 [ 286.837068][ T9069] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.843013][ T9069] RIP: 0033:0x45c1f9 [ 286.846949][ T9069] Code: Bad RIP value. [ 286.851059][ T9069] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 286.859548][ T9069] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 286.867584][ T9069] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 286.875707][ T9069] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 286.883743][ T9069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 286.891779][ T9069] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:45 executing program 1 (fault-call:1 fault-nth:10): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 287.167979][ T9072] FAULT_INJECTION: forcing a failure. [ 287.167979][ T9072] name failslab, interval 1, probability 0, space 0, times 0 [ 287.181402][ T9072] CPU: 1 PID: 9072 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 287.190055][ T9072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.200147][ T9072] Call Trace: [ 287.203515][ T9072] dump_stack+0x1df/0x240 [ 287.207928][ T9072] should_fail+0x8b7/0x9e0 [ 287.212439][ T9072] __should_failslab+0x1f6/0x290 [ 287.217451][ T9072] should_failslab+0x29/0x70 [ 287.222117][ T9072] __kmalloc+0xae/0x460 [ 287.226348][ T9072] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 287.232588][ T9072] ? kmsan_get_metadata+0x11d/0x180 [ 287.237852][ T9072] ? __list_lru_init+0x126/0x1050 [ 287.242949][ T9072] __list_lru_init+0x126/0x1050 [ 287.247868][ T9072] ? kmsan_get_metadata+0x11d/0x180 [ 287.253148][ T9072] alloc_super+0xd45/0xdc0 [ 287.257726][ T9072] sget_fc+0x454/0xe40 [ 287.261879][ T9072] ? kernfs_test_super+0x1e0/0x1e0 [ 287.267076][ T9072] ? kernfs_get_tree+0xed0/0xed0 [ 287.272097][ T9072] kernfs_get_tree+0x278/0xed0 [ 287.276937][ T9072] ? kmsan_get_metadata+0x11d/0x180 [ 287.282216][ T9072] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 287.288108][ T9072] sysfs_get_tree+0x75/0x220 [ 287.292772][ T9072] ? sysfs_fs_context_free+0x120/0x120 [ 287.298297][ T9072] vfs_get_tree+0xdd/0x580 [ 287.302779][ T9072] do_mount+0x3624/0x53a0 [ 287.307178][ T9072] ? _copy_from_user+0x15b/0x260 [ 287.312196][ T9072] __se_sys_mount+0x32e/0x3d0 [ 287.316951][ T9072] __x64_sys_mount+0x62/0x80 [ 287.321631][ T9072] do_syscall_64+0xb0/0x150 [ 287.326225][ T9072] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.332188][ T9072] RIP: 0033:0x45c1f9 [ 287.336114][ T9072] Code: Bad RIP value. [ 287.340217][ T9072] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 287.348793][ T9072] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 287.356904][ T9072] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 287.364928][ T9072] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 287.373033][ T9072] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 287.381066][ T9072] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:45 executing program 1 (fault-call:1 fault-nth:11): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 287.608410][ T9076] FAULT_INJECTION: forcing a failure. [ 287.608410][ T9076] name failslab, interval 1, probability 0, space 0, times 0 [ 287.621904][ T9076] CPU: 0 PID: 9076 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 287.630670][ T9076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.640788][ T9076] Call Trace: [ 287.644177][ T9076] dump_stack+0x1df/0x240 [ 287.648609][ T9076] should_fail+0x8b7/0x9e0 [ 287.653124][ T9076] __should_failslab+0x1f6/0x290 [ 287.658134][ T9076] should_failslab+0x29/0x70 [ 287.662813][ T9076] __kmalloc_node+0x1b1/0x11f0 [ 287.667655][ T9076] ? kvmalloc_node+0x19a/0x3d0 [ 287.672501][ T9076] kvmalloc_node+0x19a/0x3d0 [ 287.677182][ T9076] __list_lru_init+0x55e/0x1050 [ 287.682107][ T9076] ? kmsan_get_metadata+0x11d/0x180 [ 287.687394][ T9076] alloc_super+0xd45/0xdc0 [ 287.691896][ T9076] sget_fc+0x454/0xe40 [ 287.696050][ T9076] ? kernfs_test_super+0x1e0/0x1e0 [ 287.701242][ T9076] ? kernfs_get_tree+0xed0/0xed0 [ 287.706266][ T9076] kernfs_get_tree+0x278/0xed0 [ 287.711106][ T9076] ? kmsan_get_metadata+0x11d/0x180 [ 287.716376][ T9076] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 287.722263][ T9076] sysfs_get_tree+0x75/0x220 [ 287.726936][ T9076] ? sysfs_fs_context_free+0x120/0x120 [ 287.732476][ T9076] vfs_get_tree+0xdd/0x580 [ 287.737062][ T9076] do_mount+0x3624/0x53a0 [ 287.741480][ T9076] ? _copy_from_user+0x15b/0x260 [ 287.746516][ T9076] __se_sys_mount+0x32e/0x3d0 [ 287.751276][ T9076] __x64_sys_mount+0x62/0x80 [ 287.755969][ T9076] do_syscall_64+0xb0/0x150 [ 287.760580][ T9076] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.766529][ T9076] RIP: 0033:0x45c1f9 [ 287.770459][ T9076] Code: Bad RIP value. [ 287.774575][ T9076] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 287.783586][ T9076] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 287.791626][ T9076] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 287.799659][ T9076] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 287.807779][ T9076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 287.815817][ T9076] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:46 executing program 1 (fault-call:1 fault-nth:12): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 287.951046][ T9079] FAULT_INJECTION: forcing a failure. [ 287.951046][ T9079] name failslab, interval 1, probability 0, space 0, times 0 [ 287.964274][ T9079] CPU: 0 PID: 9079 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 287.972919][ T9079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.983003][ T9079] Call Trace: [ 287.986348][ T9079] dump_stack+0x1df/0x240 [ 287.990730][ T9079] should_fail+0x8b7/0x9e0 [ 287.995293][ T9079] __should_failslab+0x1f6/0x290 [ 288.000444][ T9079] should_failslab+0x29/0x70 [ 288.005095][ T9079] __kmalloc_node+0x1b1/0x11f0 [ 288.009898][ T9079] ? kvmalloc_node+0x19a/0x3d0 [ 288.014798][ T9079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 288.020649][ T9079] kvmalloc_node+0x19a/0x3d0 [ 288.025543][ T9079] __list_lru_init+0x55e/0x1050 [ 288.030431][ T9079] ? kmsan_get_metadata+0x11d/0x180 [ 288.035684][ T9079] alloc_super+0xd45/0xdc0 [ 288.040143][ T9079] sget_fc+0x454/0xe40 [ 288.044262][ T9079] ? kernfs_test_super+0x1e0/0x1e0 [ 288.049453][ T9079] ? kernfs_get_tree+0xed0/0xed0 [ 288.054439][ T9079] kernfs_get_tree+0x278/0xed0 [ 288.059249][ T9079] ? kmsan_get_metadata+0x11d/0x180 [ 288.064497][ T9079] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 288.070344][ T9079] sysfs_get_tree+0x75/0x220 [ 288.074982][ T9079] ? sysfs_fs_context_free+0x120/0x120 [ 288.080479][ T9079] vfs_get_tree+0xdd/0x580 [ 288.085279][ T9079] do_mount+0x3624/0x53a0 [ 288.089651][ T9079] ? _copy_from_user+0x15b/0x260 [ 288.094635][ T9079] __se_sys_mount+0x32e/0x3d0 [ 288.099353][ T9079] __x64_sys_mount+0x62/0x80 [ 288.103993][ T9079] do_syscall_64+0xb0/0x150 [ 288.108546][ T9079] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.114670][ T9079] RIP: 0033:0x45c1f9 [ 288.118572][ T9079] Code: Bad RIP value. [ 288.122653][ T9079] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 288.131101][ T9079] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 288.139111][ T9079] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 288.147109][ T9079] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 288.155104][ T9079] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 288.163106][ T9079] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:46 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x5, r2, 0x0, 0xffff}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0x8}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300bd161e101c1e3b7c072805ac60e1cfa16493911e162613e5ff125822d29b1770f566ef776f0bc62ad1863ef113457a81aa78c92e94ff363b789d7132047e51c700", @ANYRES32], 0x38}}, 0x0) 08:53:46 executing program 1 (fault-call:1 fault-nth:13): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:53:46 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="8e", 0x1}], 0x1}}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000300)={0x2, &(0x7f0000000000)=""/68, &(0x7f00000002c0)=[{0x1, 0x9c, 0xcd5, &(0x7f0000000200)=""/156}, {0x0, 0x2a, 0x1, &(0x7f0000000140)=""/42}]}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x1b, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000340)={r8, 0xaea2, 0x30}, &(0x7f0000000380)=0xc) [ 288.499782][ T9088] FAULT_INJECTION: forcing a failure. [ 288.499782][ T9088] name failslab, interval 1, probability 0, space 0, times 0 [ 288.512655][ T9088] CPU: 0 PID: 9088 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 288.521303][ T9088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.531404][ T9088] Call Trace: [ 288.534757][ T9088] dump_stack+0x1df/0x240 [ 288.539137][ T9088] should_fail+0x8b7/0x9e0 [ 288.543614][ T9088] __should_failslab+0x1f6/0x290 [ 288.548589][ T9088] should_failslab+0x29/0x70 [ 288.553314][ T9088] kmem_cache_alloc+0xd0/0xd70 [ 288.558115][ T9088] ? kmsan_set_origin_checked+0x95/0xf0 [ 288.563697][ T9088] ? iget_locked+0x4e5/0x1380 [ 288.568412][ T9088] ? kmsan_get_metadata+0x11d/0x180 [ 288.573658][ T9088] iget_locked+0x4e5/0x1380 [ 288.578210][ T9088] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 288.584060][ T9088] kernfs_get_inode+0x97/0xa00 [ 288.588876][ T9088] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 288.594997][ T9088] kernfs_get_tree+0x97e/0xed0 [ 288.599808][ T9088] sysfs_get_tree+0x75/0x220 [ 288.604473][ T9088] ? sysfs_fs_context_free+0x120/0x120 [ 288.610491][ T9088] vfs_get_tree+0xdd/0x580 [ 288.614944][ T9088] do_mount+0x3624/0x53a0 [ 288.619311][ T9088] ? _copy_from_user+0x15b/0x260 [ 288.624295][ T9088] __se_sys_mount+0x32e/0x3d0 [ 288.629040][ T9088] __x64_sys_mount+0x62/0x80 [ 288.633708][ T9088] do_syscall_64+0xb0/0x150 [ 288.638272][ T9088] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 288.644194][ T9088] RIP: 0033:0x45c1f9 [ 288.648102][ T9088] Code: Bad RIP value. [ 288.652192][ T9088] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 288.660645][ T9088] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 288.668664][ T9088] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 288.676669][ T9088] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 288.684672][ T9088] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 288.692678][ T9088] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x78) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:us: '], 0x32, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:53:47 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_MODE_SETGAMMA(r3, 0xc02064a5, &(0x7f0000000180)={0xfffffffc, 0x3, &(0x7f0000000080)=[0x6, 0x1f, 0x7], &(0x7f0000000100)=[0x7, 0x6, 0xfffd, 0x1, 0x1, 0x7ff, 0x7ff, 0x6, 0x6], &(0x7f0000000140)}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r5, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, r4, 0x0) write$P9_RREAD(r7, &(0x7f00000001c0)={0x81, 0x75, 0x1, {0x76, "0f301277c65d4ffa79a8e9f0fc4dcebd17db9b4803f72796cca7996b98ec6ca6bcaf2017833cba362e72e7976a107c31ba4d344d6b6e32c88a3eb86fd133cfbdceb94c5026a30109e7ba0fb145c3d8e6e42f6774b8d8f4f3ef4da52b5ff71903ce9ba44864358278ab3deaa5579ac58c7f260e1d0bd4"}}, 0x81) [ 289.005193][ T9097] encrypted_key: hex blob is missing 08:53:47 executing program 1 (fault-call:1 fault-nth:14): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 289.178914][ T9105] FAULT_INJECTION: forcing a failure. [ 289.178914][ T9105] name failslab, interval 1, probability 0, space 0, times 0 [ 289.191886][ T9105] CPU: 1 PID: 9105 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 289.200526][ T9105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.210611][ T9105] Call Trace: [ 289.213957][ T9105] dump_stack+0x1df/0x240 [ 289.218333][ T9105] should_fail+0x8b7/0x9e0 [ 289.222804][ T9105] __should_failslab+0x1f6/0x290 [ 289.227780][ T9105] should_failslab+0x29/0x70 [ 289.232416][ T9105] kmem_cache_alloc+0xd0/0xd70 [ 289.237224][ T9105] ? kmsan_get_metadata+0x11d/0x180 [ 289.242450][ T9105] ? __d_alloc+0x8e/0xc30 [ 289.246817][ T9105] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 289.252666][ T9105] ? kmsan_get_metadata+0x11d/0x180 [ 289.257904][ T9105] __d_alloc+0x8e/0xc30 [ 289.262103][ T9105] ? kmsan_set_origin_checked+0x95/0xf0 [ 289.267686][ T9105] ? kmsan_get_metadata+0x11d/0x180 [ 289.272927][ T9105] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 289.278764][ T9105] d_make_root+0x98/0x250 [ 289.283149][ T9105] kernfs_get_tree+0x9e6/0xed0 [ 289.287973][ T9105] sysfs_get_tree+0x75/0x220 [ 289.292607][ T9105] ? sysfs_fs_context_free+0x120/0x120 [ 289.298099][ T9105] vfs_get_tree+0xdd/0x580 [ 289.302552][ T9105] do_mount+0x3624/0x53a0 [ 289.306932][ T9105] ? _copy_from_user+0x15b/0x260 [ 289.311922][ T9105] __se_sys_mount+0x32e/0x3d0 [ 289.316638][ T9105] __x64_sys_mount+0x62/0x80 [ 289.321272][ T9105] do_syscall_64+0xb0/0x150 [ 289.325834][ T9105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.331750][ T9105] RIP: 0033:0x45c1f9 [ 289.335739][ T9105] Code: Bad RIP value. [ 289.339830][ T9105] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 289.348281][ T9105] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 289.356274][ T9105] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 289.364269][ T9105] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 08:53:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000080)=ANY=[@ANYBLOB="0340000000ff0000000000"]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffec6}}, 0x0) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) epoll_wait(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x6, 0xde6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) getpeername$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 289.372438][ T9105] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 289.380446][ T9105] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x2, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1, r1}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x143043, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x10000) 08:53:48 executing program 1 (fault-call:1 fault-nth:15): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 289.869811][ T9122] FAULT_INJECTION: forcing a failure. [ 289.869811][ T9122] name failslab, interval 1, probability 0, space 0, times 0 [ 289.883156][ T9122] CPU: 0 PID: 9122 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 289.891810][ T9122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.901910][ T9122] Call Trace: [ 289.905287][ T9122] dump_stack+0x1df/0x240 [ 289.909697][ T9122] should_fail+0x8b7/0x9e0 [ 289.914350][ T9122] __should_failslab+0x1f6/0x290 [ 289.919324][ T9122] should_failslab+0x29/0x70 [ 289.923973][ T9122] kmem_cache_alloc+0xd0/0xd70 [ 289.928784][ T9122] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 289.934901][ T9122] ? alloc_vfsmnt+0x75/0xaf0 [ 289.939538][ T9122] ? kmsan_get_metadata+0x11d/0x180 [ 289.944767][ T9122] alloc_vfsmnt+0x75/0xaf0 [ 289.949221][ T9122] ? kmsan_get_metadata+0x11d/0x180 [ 289.954463][ T9122] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 289.960303][ T9122] vfs_create_mount+0xee/0x850 [ 289.965124][ T9122] ? up_write+0x62/0x220 [ 289.969407][ T9122] do_mount+0x4885/0x53a0 [ 289.973776][ T9122] ? _copy_from_user+0x15b/0x260 [ 289.978757][ T9122] __se_sys_mount+0x32e/0x3d0 [ 289.983480][ T9122] __x64_sys_mount+0x62/0x80 [ 289.988118][ T9122] do_syscall_64+0xb0/0x150 [ 289.992672][ T9122] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 289.998601][ T9122] RIP: 0033:0x45c1f9 [ 290.002501][ T9122] Code: Bad RIP value. [ 290.006596][ T9122] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 290.015042][ T9122] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 290.023040][ T9122] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 290.031038][ T9122] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 290.039122][ T9122] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 290.047118][ T9122] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:48 executing program 1 (fault-call:1 fault-nth:16): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 290.260757][ T9129] FAULT_INJECTION: forcing a failure. [ 290.260757][ T9129] name failslab, interval 1, probability 0, space 0, times 0 [ 290.273635][ T9129] CPU: 1 PID: 9129 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 290.282290][ T9129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.292410][ T9129] Call Trace: [ 290.295802][ T9129] dump_stack+0x1df/0x240 [ 290.300224][ T9129] should_fail+0x8b7/0x9e0 [ 290.304752][ T9129] __should_failslab+0x1f6/0x290 [ 290.309781][ T9129] should_failslab+0x29/0x70 [ 290.314478][ T9129] kmem_cache_alloc_trace+0xf3/0xd70 [ 290.319849][ T9129] ? get_mountpoint+0x4cd/0xa80 [ 290.324793][ T9129] ? kmsan_get_metadata+0x11d/0x180 [ 290.330070][ T9129] get_mountpoint+0x4cd/0xa80 [ 290.334825][ T9129] lock_mount+0x171/0x5b0 [ 290.339221][ T9129] do_mount+0x4997/0x53a0 [ 290.343618][ T9129] ? _copy_from_user+0x15b/0x260 [ 290.348642][ T9129] __se_sys_mount+0x32e/0x3d0 [ 290.353394][ T9129] __x64_sys_mount+0x62/0x80 [ 290.358066][ T9129] do_syscall_64+0xb0/0x150 [ 290.362653][ T9129] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 290.368585][ T9129] RIP: 0033:0x45c1f9 [ 290.372503][ T9129] Code: Bad RIP value. [ 290.376606][ T9129] RSP: 002b:00007fd4697d3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 290.385080][ T9129] RAX: ffffffffffffffda RBX: 000000000001fa40 RCX: 000000000045c1f9 [ 290.393280][ T9129] RDX: 0000000020000180 RSI: 0000000020000080 RDI: 0000000000000000 [ 290.401296][ T9129] RBP: 00007fd4697d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 290.409312][ T9129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 [ 290.417335][ T9129] R13: 0000000000c9fb6f R14: 00007fd4697d49c0 R15: 000000000078bf0c 08:53:48 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x111400, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') getsockopt$inet_mreqn(r0, 0x0, 0x59c2745feb38bff3, &(0x7f00000001c0)={@remote, @multicast2, 0x0}, &(0x7f0000000200)=0xc) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xac, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_RINGS_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x3f}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x5}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x9}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x9}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x1}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}]}, 0xac}, 0x1, 0x0, 0x0, 0x881}, 0x400c800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x88, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0xf18d, @empty, 0x9}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xb561, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1a0}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000500)={r4, 0x70c}, &(0x7f0000000540)=0x8) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x240, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r5, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x118, r6, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_SOPASS={0xc4, 0x3, "8ab8ee1e58d6eeaba44df3318610e9fbea86ffc238c43976cdb84d84b55fbaa039bbba53a98b234004daf44f4e92114f7dda486c7e2b0d430666b421cdf7d2ca6aab0e4a84b9ec3d83676ff0e4f236ff40582b27dcf3fc3f19f50e79d5600c687145b039da2111154ece5010740cb494c08761acb67ef3b2deccedee03c359f46aea2b7994df4c4db1e8d2b83d03b1d36c4ffcdf3914885e2840989ec31353d658ec5eddd15a6f116b671fed362a9560334d3c6e846ccc9da3959e3d229dfd5e"}, @ETHTOOL_A_WOL_SOPASS={0x40, 0x3, "62adeda03bec558dc6af78abd683c6270a2ddb03ef914fdcdfe62d2305a7e7968a82e34fd61e04c5915b3d114867cfa4f7268204b478e21ce29905c4"}]}, 0x118}, 0x1, 0x0, 0x0, 0x4004}, 0x24040000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900), 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x4c, r7, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20001004}, 0x4000) r8 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r8, 0x800c6613, &(0x7f0000000a80)=@v2={0x2, @aes256, 0x2, [], "c48386c9603ba2d45b329618aad41145"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000ac0)={0x6, 0x2, 0x8, 0x5, 0x1, "ec8d2d084418a6c97865298f9ac16f8aaa4a76"}) r9 = socket(0x25, 0x800, 0x3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r9, 0x84, 0x23, &(0x7f0000000b80)={0x0, 0x1ff}, 0x8) 08:53:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x2}, [@ldst={0x7, 0x3, 0x0, 0xa01, 0x9}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) msgget(0x1, 0x14) 08:53:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x3f2, 0x8, 0x70bd29, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x24000840}, 0x40090) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b", 0xa, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x81, {{0x2, 0x4e23, @multicast1}}}, 0x88) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 290.853937][ C0] hrtimer: interrupt took 63730 ns 08:53:49 executing program 1 (fault-call:1 fault-nth:17): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:53:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x631, @dev={0xfe, 0x80, [], 0x32}, 0xffffff80}}}, 0x84) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 291.297126][ T9144] IPVS: ftp: loaded support on port[0] = 21 08:53:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r5, 0x84, 0x25, &(0x7f00000001c0)=ANY=[@ANYBLOB="3b0c3765ec267404f44b528d36b20c2a8298f18880a8663524b615254ee9ae67cd40528a406936a28f45349b7cd5c12a80b106e2af8e6e670c70a9e07533533cb54ba20db43f1d40cf021e7a18c625c1260b77090bfaf41c27c2ea55c18f8a0eca4173a5cf70c904fa7d4bf4c4c80a01d0f9c52c84bc7ccb71b32f9d0c2062dd0f3c72b21a3802a00c0cb6b8fe1c4c84f7a97d5a34b16e0f1130ab97ae899ab43f68f99b7fe549d35ebcd779ddb9965a316bc3a0bd67413caa54d8d295ec18f105b38e1e8da9b123e01d3dfb5040"], 0x200000c8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) write$P9_RUNLINKAT(r7, &(0x7f0000000100)={0x7, 0x4d, 0x1003}, 0x7) 08:53:50 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x3f2, 0x8, 0x70bd29, 0x25dfdbfc, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x24000840}, 0x40090) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040), &(0x7f0000000080)=0x8) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b", 0xa, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000240)={0x81, {{0x2, 0x4e23, @multicast1}}}, 0x88) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 291.764834][ T9144] chnl_net:caif_netlink_parms(): no params data found 08:53:50 executing program 1: ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000080)=""/240) mkdir(&(0x7f0000000040)='./file0\x00', 0xc8) r0 = gettid() tkill(r0, 0x16) r1 = gettid() tkill(r1, 0x16) tgkill(r0, r1, 0x20) [ 292.361147][ T9144] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.369071][ T9144] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.378446][ T9144] device bridge_slave_0 entered promiscuous mode [ 292.403373][ T9144] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.410584][ T9144] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.420603][ T9144] device bridge_slave_1 entered promiscuous mode [ 292.483148][ T9144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.503243][ T9144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.560727][ T9144] team0: Port device team_slave_0 added [ 292.572504][ T9144] team0: Port device team_slave_1 added [ 292.618385][ T9144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.625584][ T9144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.652301][ T9144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 08:53:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r5, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000040)=r7) close(r4) socket$netlink(0x10, 0x3, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r8, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000002d0005000000000000000000000000005929811cb8d34d04129fdcc95b6ccf61ac5c7dfe55401891c8014c4eb5ac2b88c1cab2f6e116a8825bc36fca3fe1b99aa8fc60dc90112edbd7449c89758e3deb39ab9bdcb45783dd618d7782e55155be14de845f2c087dfc26f9bfa2002382c5f74991b138fc0ba01e5c91c900"/143, @ANYRES32=r9, @ANYBLOB="0000000000000000000006000b000100666c6f776572000004000200"], 0x34}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 292.718370][ T9144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.725548][ T9144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.751743][ T9144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.868810][ T9144] device hsr_slave_0 entered promiscuous mode [ 292.895562][ T9144] device hsr_slave_1 entered promiscuous mode [ 292.934661][ T9144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.942496][ T9144] Cannot create hsr debugfs directory [ 293.222128][ T9144] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.279242][ T9144] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.324157][ T9144] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.488213][ T9144] netdevsim netdevsim2 netdevsim3: renamed from eth3 08:53:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x10002) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007058000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="040000000073767036000000180002001400030000000000000000000000ffff7f000001"], 0x48}}, 0x0) [ 293.742806][ T9370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.794475][ T9370] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.815338][ T9144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.838248][ T9370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.849878][ T9377] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.872171][ T9378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.895245][ T9144] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.903303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.912306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:53:52 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r3, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000040)=0x3) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0xe, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 293.995902][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.007903][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.019023][ T9307] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.026677][ T9307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.155657][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.169791][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.180892][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.191326][ T9307] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.198908][ T9307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.209574][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.223111][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.277836][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.290160][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.303599][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.316105][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.328553][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.339405][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.350384][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.361340][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.377647][ T9144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.417928][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.448941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.457051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.485847][ T9144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.542954][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.552889][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.623462][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.634046][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.659484][ T9144] device veth0_vlan entered promiscuous mode [ 294.674275][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.683685][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.714998][ T9144] device veth1_vlan entered promiscuous mode [ 294.788157][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.798074][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.824530][ T9144] device veth0_macvtap entered promiscuous mode [ 294.851260][ T9144] device veth1_macvtap entered promiscuous mode [ 294.909557][ T9144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.920345][ T9144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.930932][ T9144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.941480][ T9144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.955052][ T9144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.981915][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.991216][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.000551][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.010448][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.082802][ T9144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.094900][ T9144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.104981][ T9144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.116137][ T9144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:53:53 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="3300000000007596b14ac30900000000000040000000"], 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x1b, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r5, 0x4) prctl$PR_GET_KEEPCAPS(0x7) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f00000000c0)={0x0, 0xffffff80}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x4002, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) [ 295.129430][ T9144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.137565][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.147552][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:53:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipx={0x4, 0x9, 0x8, "76d99f828da1"}, 0x80, 0x0}, 0x90) 08:53:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000002c19322bec465c1b2ea708df00270d000000000000000080000000", @ANYRES32=r3, @ANYBLOB="00000000000000000a00000009000100666c6f772100000bf38166000800010057350100"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in=@rand_addr=0x64010102, 0x4e24, 0x0, 0x6, 0x3f, 0x2, 0x0, 0x0, 0x62, 0x0, r9}, {0x101, 0x1, 0x401, 0x8, 0x80000000, 0xffffffffffff6f46, 0x7, 0x4}, {0xf11, 0xfffffffffffffff9, 0x7, 0x6}, 0x0, 0x0, 0x1, 0x0, 0x1, 0x49d9681df8d7b098}, {{@in6=@private2, 0x4d2, 0x33}, 0x8, @in6=@remote, 0x3503, 0x4, 0x0, 0x7, 0xfffffff7, 0x200, 0x3ff}}, 0xe8) r10 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:53:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 295.703510][ T9399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000000)={0xc980000000000000, 0x6000, 0xffffffff, 0x1, 0x17}) [ 295.804257][ T9399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:53:54 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000001c0)={0xffff, {{0x2, 0x4e24, @loopback}}, 0x0, 0x6, [{{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e22, @rand_addr=0x64010102}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e23, @multicast1}}]}, 0x390) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp(0xa, 0x2, 0x3a) writev(r7, &(0x7f0000001180)=[{&(0x7f0000000b00)="9e9b921558647010760c8c4a869819fbe3e1276200e569b67233721a63e0a7227c8b2d601bc8ba0e99afec703a770c5e985a9b26fb7881ce06914d9fd12242e3d5da6c3ab933aa93c1c66aca6f39e4bf36eef706ec4dd70296f1a1af7a1c012f173482cafa51a1fb28c229ce582cd188a8e22ab91232a04f11e95405beaaf40032c5ae164ff331fa379168d682df7f1b64af042fbc5dfed0dbf90fc4fbd0f2e3763ef923e5a03047e295aaa461d2dc383766dd1632c74468e91d0dfebf4bf0397ee5d2e20f06ae891aed7d4f0e0458393ced608378ba9faa7fe897e9ceb865cefa06cd411e8bd5249b5842f1e70d2f71f2b5", 0xf2}, {&(0x7f0000000c00)="74423b5717d8058fc9e143cd59f37827041bd4c688c4a03901744abe1bef22bfd17defc68e45ebe903b3aad0ebb19ac1581f4134016457b48b274cf2bd1dd4fd48157847f3cbbdbe566ae6c556bd061b1035e2a18588c5a9a18684d3a29bcb4a81361f3ff557501def949bd8adb698a5da718a86a7435cfdb73e1a7fab316dc7216be41afdd8276c32d69733e3b00ee075f4682fade4149d21e6b6ea51b21e9293b411b5f19dc11bad650a7711faed2d511bf1b95c5f17713d69cebeff0ed21efb5a3bf41769d420df0e2c268186901622b3dbf77cb37ade1c22f21124f4455308b4c93cda7350e773240ad73f", 0xed}, {&(0x7f0000000d00)="6413f754493d65a0a9007c443d89016d98f5e028c6e797bf187296bf5a64d8ad77060889ed14459bf169aa9e106c5bc28cf09b9f71bc2c7518555668e16e643b0fdbfc5fd8d8dbebb5df7d22a7825dff3977c5816aae7691ef0a4a27bda00e6b01d5c4ac66fd6ab5a80d39d40961a8b9d7c2315597", 0x75}, {&(0x7f0000000d80)="4e93251f66b8f42fba91ac2ccb40dee936eb787dff10b67e0f91", 0x1a}, {&(0x7f0000000dc0)="c1a73ca4d9bba6ac0c4c35822f0593066d129e79916ff1ce09ac866144faf97c4db637df05bb90578b6c523c2776d820bc0cfaff6d9cf86e18e73b0453b1e35b0cda34726c800341c90824bff783fe1ee5c100f167b60e503a98c3b771c5c44b827224d31c54b8c03a44388403ec5aa4b0f52f678f89badc6e04d27435eef0640e3836928d77ba3e606fa19edfd776d26b49699b51a9fc9d70969ff2dfef2596ecd4918b2be79070f37c6170150b881dc0cb30ce529143c964e71edab95be5f6c1a6935184d984f0e8a1e8d45d131dc35c9684c060fdff1b1a8e83ad3c2cdb856b8d3397ebdb93c88289add5ac88b91a38593a8e9952400f88", 0xf9}, {&(0x7f0000000ec0)="aa583b71b729e19de1bb632f99d10e9e51c6e52250763264f0cc78c3800a954afa76f85fc32c68085f56c5aed525bcbc44e6808242f758be63d95d2b22d6ed885c666b2f71dafc8f9b4549ae07bec1ac8fda5926b70991728dec2c34ae902a8fa31180d64552f4d7899a9abf5e1b0eb81fa072a9601f940b8906a66adfcdd8ed96b9def866cca39471069bb5c99b56ed66ee4b4f7b7f769f614b76c9117f6afbdad4efdfa78b2878c7772b822d", 0xad}, {&(0x7f0000000f80)="cdd76cd911cbf0b37e3c0b85b64684163952e6fb6da83f55d92ad18b3dda4c32d10ea4225c625094cec9170ef1553addb586da055a1caef657205764f3c80689b5c61af0ca067f9c4289eb002344159e704c", 0x52}, {&(0x7f0000001000)="ad7290e50134af73c387a1a90930134ca3dfc01a0362e68c980b8663d2309499e2653dae188919d2ec0b6b0fa7dcf6c979d47542336026578efc7fed9a7ea0bb5c45ebe3833f", 0x46}, {&(0x7f0000001080)="917f358832ac0d5a11e80719445a6485cd53904dd31acdf3ad6b2d33983981e41359943717eee8e4cb85467a69a46be47c53b3191dc06097ff99c6195d31d73109ff636ed99a0561cc10306975b39c05a0", 0x51}, {&(0x7f0000001100)="49572ab0f1e320648d3fd2353e627fd8f3d5a0a77d8f2ed6c7651bf13f2a179223ee4c369e0c0837fd46c9efcb870294f796f19d0fcede94063f90104e8121c172b25b92f5dd0b8908", 0x49}], 0xa) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0x80045300, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 08:53:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0x1, &(0x7f00000000c0)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r3, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) fallocate(r2, 0x2, 0x6, 0x9) 08:53:54 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') 08:53:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f00000002c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'dummy0\x00'}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004047}, 0x4008085) socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000240)=0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101ac}, [@IFLA_LINK={0x8}]}, 0x28}}, 0x44040840) ftruncate(r4, 0x1000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_NETID(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r3, 0x400, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x9}}, ["", "", "", "", "", ""]}, 0x24}}, 0x81) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x70bd2a, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 08:53:54 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000840)={"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"}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 296.320143][ T9431] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:53:55 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x8) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:53:55 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfe9a}, 0x1, 0x0, 0x0, 0x14}, 0x40080) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r7, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4e}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x40}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffffffe1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x400}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xfc}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008014}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1ab, 0x500) r8 = open(&(0x7f0000000000)='./file0\x00', 0x82, 0x104) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, 0xffffffffffffffff) dup3(r10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r10, 0x4058534c, &(0x7f0000000240)={0x7ff, 0x2, 0x5, 0x6, 0x9, 0x2f8be2bc}) ioctl$IMCLEAR_L2(r8, 0x80044946, &(0x7f0000000080)=0x8) 08:53:55 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x40) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000840)={"f27c3b872f6948267873e48c19d33f0f783c9d79cd101a56c91baa66adff291b4d67574c43876e88fc65e51a6f474f2cd0d79b6e2f3b727696aa89bb6c8bebbdcde34b52275cfbf7d04a76fd99f34a6ac44f578a3a39bdbb39815dbc3257680eb8e27ac61842a63fc874f878d37235a975444b9c3c48dd993be8ba0eda53b9e894bba32fe8fde1153f6ecbcba7ffb4f8837d6761cdd6a03410f2debadeb3bf234ba4762025243db38cd0996d1f4a600e055bcf7e936f01b63a18b36076ce3a6e85afce771122fecb2da91b3c6b72eb6ddd308a30a533eed39aa7c40e16f97090287a37e818efa014085b7242104dea7ff56930e92adf969bb51adf99958fee05f3ea4baf64f97f392b580f4f22087ce9c976f6dbb6cdbaf423b97784c11064a95c1e19c2c512d5be0ee6accef6b5f62805e8b43df303b7b67a6e46d0020eba22df593e8690f32b1624f614155cd41128bec1e1e6f9a8036a1229310bcfedad2671c9b7d0f6187cb744bfd84e3f077a6848161790ee56716279ae9a08adee199fa1db6deda805e45f3713ba5be1a7bac804821a6b2c7f40a43af21f0dbd61073355011e333365f1618d237739eebe3f2f7e1af1ef0eb57f2b6c6f138ce99944e7d43a26cc8435cbe93b4dab8fbcd53469fad40b86241f4a5c971b3fe0f1f996607400a7eb06a97562689625613b1fec8e3a5f34d25e8f49645202e53b14ea040f524baf7ac0dcd21dd07dbd180b51468981fcaf5514b9d409adea5fa2544d52a70d2a98fef5af78e1d26e1e25f041b68e4f69581b8d20cc49d0709a0603ac06fe7bcb950b26ec01fbee4ecdd2c24c8c7b5bd06789baafa06dd507a2f707218a03a4fa49104f42cf7cddf7b64adf0efc26620e4284e1106f45d3ef25854d6822c8d0a0635a185ddf6dc75fc90a4ffc1bea763d499d291b7b7a09c1ce26e7cc6488ac50d542c8287610eeb0f0b80007cbcb83ad8c596cf1212ae2ebdfaa9156cdf811f8e00a32b4f5479f64e7e6ff1f43ba2b20cf07d2f55c86e276bdc9259d04f383063589cb63e6e7e0a5f119dddc6174c1a7dd855447510415fb423833b0805af79b42d534ec6f058574f8096b22ca42eac1920c3684de34e746c0cc395074c177138501b2c927cb143fba30d7985b3e32e3831388977d341e60d2df098752700b2d34d4a543b3ab54ee2cfc67acb5bfeabc88b616cde86361b0518066a780cc8239e8ccc6e456c400830a547a9bd6ffde0a36f235547b775a43b858457cd00796b7ce7d2c7fbd1b3b449128b084dd575ecf1359dc0e30cc19091ffa43b4c3da9054329f711ed72bfbf9f423498d36ceeacc92893a20bcbfa6ae2d3d943a7e8272e8a866eaba3a1eb20bbf160f2988ce61a3166ff53a6c94d518bee495990d7f68f9c1071a8c503d2d9c3fc24b3f093173c4aa6f7cea70a449e7d84700"}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:53:55 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x4011, 0x0) 08:53:55 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_REPORTZONE(r2, 0xc0101282, &(0x7f0000000000)={0x0, 0x2, 0x0, [{0x4, 0x5, 0x80000000, 0x6b, 0x1, 0x1f, 0x3}, {0x0, 0x3d, 0x9, 0xf9, 0x1, 0x7f, 0x51}]}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000edff00000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069db4e5100000000000000000000079ba316000000000000000000080000000000000200000000892f0700636f6e6e6c6162656c000000020000000000e5ffffff00000000000020000000080000000000000000000000000000004e465154455545000000000000000000000000000000000000000000000000000800000000000000000000000000000400000000000000000000000000000000000000000000000000000008000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e6430000000000000000000000074656181300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b000000000082790000000000000000000000000000080400"/560]}, 0x2a8) 08:53:55 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000000)='./file0\x00', 0x480100, 0x130) 08:53:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x2, "82a0c4ca0b59f1851fa79a7e27c3c7544ca3b66c"}, 0x16, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}]}}}]}, 0x3c}}, 0x0) [ 297.108499][ T9459] cannot load conntrack support for proto=7 08:53:55 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x10c) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x4000) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x1) r1 = open(&(0x7f0000000100)='./file0\x00', 0x1, 0x110) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:53:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffffc, @rand_addr=' \x01\x00'}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000080)={0xfffffffffffffffb, 0x7fff}) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1}) 08:53:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r7, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x814}, 0x100) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x1, 0x4}}}]}, 0x78}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x2b0, 0x14, 0x100, 0x70bd2a, 0x25dfdbfe, {0x2b, 0x2f}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, 'Un;^t'}, @INET_DIAG_REQ_BYTECODE={0x33, 0x1, "f7b0d09fc302e2ff272f34bbfc65a5818ed0261673f3bfc82f7deede3dfcd3ae15b118702c1014bc02961a9646ce86"}, @INET_DIAG_REQ_BYTECODE={0x62, 0x1, "d13a9564ee8bcc611d5a694e0b3621fbfca5f29ac895c28c33686ecdf1016054d6a6e30ab56a9a70a324f6e74c7aecb8b80a9ca6ab5d0ca73606af77b5b2d51f0cbfebec214dc68804608c249db16e3ee3ed9658db083863b8af14058b8c"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "ea660c170bf4ff636fe37cdd7e635aa6918f5605bde6e40cd35b7a0357ea4e073e477b4912add77fe0c0393f4d9e5d48bf6aff3aded113288398ed4267b8"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "2c42c2ed9276ce03a40272bd8eeb966e292700a1271f6be1e0abbe5cd79b1b8b9e7ed56df7d205bd30d3451a864ae1d4ad5299ef12b2dfaff807a83c3e85ff55bc55d1cadf754cea996763930f0c5976b24c62663f360ccb49f6a35d212d6d991e5bc4d9b1edbd51d655d71e852c40e7e8b02edfdf9fa6d18ba6773b7ce321fd91544a164ec55d5e3ae187b3059c8b899aa9a46af1d0e7c6e22950c409c8b25b7d626c59b4682ee00034409d"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "d211c42d6e7cf43f725364bdd19bf05b3b"}, @INET_DIAG_REQ_BYTECODE={0xea, 0x1, "e469062d4b1626fd4237b4794743bf7f15daa386a511bf229bb78779d08e655432eb863a6ef45142821d5f32c27b4976323cc72afe01407946886a0e79710edc6d07275045b741f8e165427c613f97c514081ee275b783a2987108089a1a2dbde6918f22b8818669bfc4e3fe7f585d0b966a6ed9c4c3941ec6100d658e0f0d56c46bf3c10a6ae91af750abb7a970f412d6bd7c2024c6f4bf27771c0f9fa30ce9c8ee2d69957616b2e3341e2100f212bf11b34b64bd11835717a8deb07e62a8b48bcea66f38df86a213e21b3c6438501d031105a1e4da875d48bf558362fdf7da9f2be7dfa00e"}]}, 0x2b0}}, 0x20000000) r10 = creat(&(0x7f0000000040)='./file0\x00', 0x41) ioctl$TIOCSBRK(r10, 0x5427) 08:53:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1404, 0x8, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x2000c080}, 0x4000401) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x10400, 0x0) 08:53:56 executing program 0: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000080)=0xffdb) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='bond_slave_1\x00', 0xd) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0xd0, 0x0, 0xd0, 0x0, 0xd0, 0x1e0, 0x228, 0x228, 0x1e0, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@mcast1, @empty, [], [], 'bond_slave_1\x00', 'wg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 08:53:56 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x9, 0x4) [ 297.759754][ T9488] xt_TCPMSS: Only works on TCP SYN packets [ 297.795364][ T9494] xt_TCPMSS: Only works on TCP SYN packets [ 297.808142][ T9491] IPVS: ftp: loaded support on port[0] = 21 08:53:56 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000100)) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f0000000140)=ANY=[@ANYBLOB="00000ec7f0632e883582ca735369000000000000"], 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) r6 = dup3(r0, r4, 0x80000) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000000)={0x2, 0x4, 0x1000}) 08:53:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000280)=@srh, 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x408c00, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000080)={0x6}) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x5c, 0x29, 0xb, {0x0, 0x8, [], [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x5c}, 0x0) 08:53:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f00000001c0)={0x40000000, 0x1, "fbb3e47aba70182384ce5168382fa1d3627f1717e8e330a83061bd5400dcb39e", 0xe74, 0x800, 0xffffffffffffff56, 0xffffffff, 0x0, 0x10000, 0x5, 0xfff, [0x6, 0x2000000, 0x7, 0x44000000]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 298.137870][ T9491] IPVS: ftp: loaded support on port[0] = 21 08:53:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2f781baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e"], 0x14f) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000200)=0x6, 0x4) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x1, 0x2, 0x0, '\x00', 0x9}, 0x3, 0x200, 0x5, 0x0, 0x7, 0x80000000, 'syz0\x00', &(0x7f0000000240)=['\'\x00', '/dev/sg#\x00', '\x00', '\x00', '/dev/sg#\x00', '\x00', '\x00'], 0x18, [], [0x2cc, 0x6, 0x3, 0x7]}) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 298.333702][ T24] tipc: TX() has been purged, node left! [ 298.457768][ C0] sd 0:0:1:0: [sg0] tag#1818 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 298.468396][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB: Test Unit Ready [ 298.475179][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.484989][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.494812][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:53:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000007a357bc717bdee89a13a5c786326a7e5ceed0371fe54e5bf07b355f0b8aa47e4dc61781f860a9d56755a56af7f8c7acd2a9af90343"], 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) [ 298.504690][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.514566][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.524390][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.534222][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.544049][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 sendmmsg$sock(r1, &(0x7f00000098c0)=[{}, {{&(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="0de7d7b7e7f2b37f225b7ad3ed245fc8fac88fec2f2014836ee667c3248eb73c3b92a787b554dfffc96f69851a49f26dce806dc4a864cc9b2e53e27b337ee6564b5160b4c39b780c8d1b863c0df4b98742ec6575eec6a12c3d78580f9b898d1508bacc9c72cd2a974fae6e0960c3ac28a67a1f918539ac75658f6e22d4c5f2c26cfc1c08139e88581499a804", 0x8c}], 0x1, &(0x7f0000000280)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x48}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e23, 0x58, @remote, 0x1000}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000380)="8f4d8631cf9a8f984d5329b91e8c5d5eacfcba8dd2a8de37ec4c3fb10e10e297e9895dd37839a8fb9638c5c5980dc9ccdf0cdedca5bb0b7ca3c1a4af307f7a5c58", 0x41}, {&(0x7f0000000400)="1e6f561fe9af1c6d67e66cb6a41d5cdbdb363b5a795e7f3bfbdce1feb3d288bd87061c79704f530a5e46ef0b5d36ae36676e4e32cc51c2f8177fe3be7838cb0d1ef9d3eda733d50a41c0ff1a5f8871622fa8bd20b43014fdac50f5e127635154d5a89c4cf3737a04c76ad89b8d4317834483d72c0b1ef9a5a9cba7d9e06d3b4fac2a0a72b83cfae5565637c7da4648118927a92e59fdd4b328181f239c98b62d3f75", 0xa2}, {&(0x7f00000004c0)="c92272fb", 0x4}, {&(0x7f0000000500)="f9bcaa5882d2b3310d2e4219adf3e1fd45dd9ddff5efdff4293b06151c1c7eb039f7e4432d15c9961bd344f5e5efbf0358f64f87ef8a2dd198df7916ebbf23cf8fb02b28a37e9b82d61af3bafd83b759c57f2311b5e50ab6885d0e82e6994a2e448961484a9cba2ddaa336e8b2d0dcb53d2c5b8eeb7314281b0b51103b57c2ed82f92802c88fc1ca557861db1501151082967b2ea7756f5c", 0x98}, {&(0x7f00000005c0)="c5312302a4f823c177d3aa8051794eb3352e6f74e2a66d6f481a169a70a0d78b8fd0997555aa222be04005c8b0cf6159e1c7ebf990d8c8d5bf0bf9d8b62cd48e632ac3159947aeeda913548fd70de690dd608ad51e1d2597a8c54dc3223be6195aef350cd9aade851ca22e3cc4b341427a8197b0f6ad027776f5f4a0ddc95cddb0220eb68d26ec57bd707a298b698fca7538f0e27172a6f4004b40b451ee2f6decfa92247dbdbff65b7255579d8a805f687067478ad4fc95c84f864e7775436673b824abfc1b9faff2d882318297b5fb2cfdb6dad97bcbbb31e2d9", 0xdb}, {&(0x7f00000006c0)="045c5575102f89b2f7ba2d37c9ab01745bbd60201defac77dfcda13b718b57021b3df9e9dfcef41c617221eab2f1131ede210c44ac805b9c76c6dfe62ac9690096bb1b1c9a26190002484b7f557113cf1f12866cb198292833dfb3e75d7f38ff236cb728b7f756c787fe3c2d5a2ca507efcda5e30e828ed213bc0ca2e642360ae3", 0x81}, {&(0x7f0000000780)="60a434a68f88c650826e775250e4c5abe517343cfb335ac43e7a2f382d4509e55a323d3ac586bcfacc21abfcc301867ccae796fb623b04e77bece1c8637421cb70b7bcb7bab77e28f56f0d4fc2e295041ab6c11673ec35d195dc5b66adf35b8fd9ff40477e55179a02b85ca6b75c13679921f1dab87ea5e1b7765bbe9ecb17497c6614d1600ee847ab6f50dcc5f9414534138780017eaab8649a43e0ee71", 0x9e}, {&(0x7f0000000840)="ec7e5ca3087020d6f46172f6d53b7da038947440732706f4687a712c6007a58fdac4e4febe107ca157a40c367f6eebf94f63455c9134bf947e8c1e212f4dde2e9e1b2351", 0x44}, {&(0x7f00000008c0)="a827d4b061fe81b93dc77aed43b5a5b29cb76616e3b4ffc9e5b27bb2938a90b62237bc85be191f4112434ba116d8a2ddeaf30f4edddfb45f213bc25668dc74608cef49", 0x43}], 0x9, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x24, 0x40000}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000a40)="262c4a92632e45e80b4e597752fac85940d5aca08ed5e24e637dcceb17aaf4681dd2cb11f360a09b908f640d5a8f9da92774f23fd0ad42bff44a0b3ae081b883677f211d2747dd3275ef1f0b43dfea891304082bedd8bac5615a29fcfd5e7f49b1f4d469b2d047765df1000f0125c44057e10f67cfc17af16b58f66f4e69a5d96a8d5f289c533324324b", 0x8a}, {&(0x7f0000000b00)="00306c595ebd806856909f30a1eab1aad9a8698cf47e1a82025a0089c8fd6a95f3e8dc82506bcddb15fbf0f27018ce002af0ee5be7618832e4dc60649f58a4b0d54437eff9ab4a404ff2797271ba7f8c385341da35b9682b444eea6158f84efec32e61644c65f74b63f5361bc3d1dfc5ee6cfd4937c4ed", 0x77}, {&(0x7f0000000b80)="044cb1ece2778a3d4d30093bcd20354102f4ae349cae5ddeb92bde3551d535646a15b3003b6369fbd82ec9b8e246305cd3f654cede3d92bde3b30dcf257d0a73c87bee172de6dd44ba0ae44909b422a918365d6b0bec0c435eabdf75bfe7a5937244894f98094d2062dfb60e8a2ac84433ac2e86dc6b68d2b79be7bb0fa7173fd008055baecbf42102ecd1268119770cb1c9", 0x92}, {&(0x7f0000000c40)="93369ffc83a2db249539b69f88784d5a01869ea2abd12892a20304d9aa412d98", 0x20}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)="95574b37b8036013470c307220c52ad888991ca6244f886a94c11f2102a53f9488860f254eb08aef121224996fd2afc52f09cc71a0df1e21ec76db1de55eae427b04126eb42add5f6cf9b475506b7f03758c6722f647aaff4ea4498e6ef14cfaefee48d3c9cc93aad16c58331cf7d86df1799c764b3c0df39ef34ab147db8d8deaf3a49d98384757e1bd27ce24ccf1a8ecbb30831af75a31c19a7b66676ae75476ac", 0xa2}, {&(0x7f0000000d80)="b56690d4be06b5658333", 0xa}, {&(0x7f0000000dc0)="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", 0x1000}], 0x8, &(0x7f0000001e40)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x18}}, {{&(0x7f0000001e80)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000001f00)="355e619eb8f43594487bb5bf1b37930620f7f7bf766b58c819f67a84f57122fa380d2d420b17e3969b8641708433aa0f1bc0d7320831cd052717372a616987cf42c515cbea4bdf77b0219d14f2ae896de83cff94447e4eda6b3c6d1bce0f83315af4d598f921355e8e7591359f0b1a0f35ebc576c91d732e028f307830f9261e89180e3a3e80278c", 0x88}, {&(0x7f0000001fc0)}, {&(0x7f0000002000)="d9993376a87c4bb68234610ddbba4a0fe3679bb7edfaf1fe9f66f617108be302fb438d29bf981376e904cb66d2114aff166ff7163f1a37adbd1e79c4eb96b53299094ed8c306ac1602acc2781cb5bc652de897bb329201a680fa762b081a836d1e6845c0723d15aa7072ac22bfe67ccdff291276356e233a955ac6214956f8ce681de3841ce8d3a36d8c3f09a93bb943a6dde6c207d36871b04b2543641240bf39c2c68e98028e75e079e50667898563e1876ae4c9cb0d5822a6a99edb5c1175e807777ab5cbe576821409989ace39e8c174ba0406d9e9bf97f075d83d6c00a7a6f9375ad43eb551df74aa6c904d2bd3212bd9", 0xf3}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="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", 0x1000}, {&(0x7f0000004100)="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", 0xff}, {&(0x7f0000004200)="6477e56e2167413907018b35e2", 0xd}, {&(0x7f0000004240)="56e0854c72cd2e3ad07874e2ac875213d76421d8a4a762c79e3d6ae956a7023a32e35cb5e4a6cc2d3b722ddd72120a096048521543b78dec13db", 0x3a}, {&(0x7f0000004280)="91aab790f1b0e9f42e4e8748a7ead8d2e48a6734d36b2a0a755952a83b0c095806800d798544101e1547313e367c4ca800a234d49b800b995d75c021", 0x3c}], 0x9, &(0x7f0000004380)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x78}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000004400)="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", 0xfb}, {&(0x7f0000004500)="33a27b0e9592927ac3559234fed474f7af641fe05313591431adadca1f64140e345b81b7d9d817e516932d954095a4354aa28ea0aa951bebf7e04e313770d3775da8e8c56c885d2e9564dfac983d09deb85b99e00be54293aee212eda944334c263f3a0968a5232efccbd1ba9a06200b95fb182a6c662dbf676d68271b2331e0b22df29bf85d", 0x86}, {&(0x7f00000045c0)="357c53fca555e30d848bf0dc4bf3b4af0047d80cd674ddec0a3e84e7548204fb3f1e5f8f5532dbefbe19b1c511b3f97f1d30332aaa6d5f9b4d4f29d4b0e25706b9c3d348dffbd037f83e0697ef3bdc9f8bb682e74b9995acd38eebb2705de8e8b1ddc4771a60243ef553efbbe209eb71439b4cf6d5623f991b5082438e4230470bc1a0326b221859182ce34268febc8439aee4dd39e17e50b5e42d5ad957693246f5de0956e161b635feb68c7458237e7308eeb63cc38982a164502cbfad124ddd89c3fc8f6c0bf509d88c5ebdb32acf0d94a8555aef1bd947299daaea2733832577478b3ffd0e3fa883255ae285c9c1a2a6e8", 0xf3}, {&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="1b128bf105ee497ca35ef7fa3a6ffb61bfc335e9b49be0b7f14b5fac5f2ebf4de4b9397ce1d7afadb16023860174a471fa8dd4d869650dadf8e44bfad2aaffbdb8c85f30a611bccd19e2a1a0dc4489e0b4bae4e9f18d4050017aaea01fa83221661eaab04ad73bc07f647c07319dac9e5cdcc1675bb3987b6e2329d4462a3438419030c15e1045ec8637dc1b985cbb5f29d08f7baa518dfe42b86688773e6cc099dc925b1e26f26fbaf4878a11", 0xad}, {&(0x7f0000005780)="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", 0x1000}, {&(0x7f0000006780)="c4b9346f2964e63fc38147f62633bb37", 0x10}, {&(0x7f00000067c0)="df9f67a10fce527f73ea217ea5e6fce84485c61b0c23106eb790460799692dfbf922e244428046accf3d39dc81", 0x2d}], 0x8, &(0x7f0000006880)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x817a}}, @mark={{0x14, 0x1, 0x24, 0xa39e}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xc0}}, {{&(0x7f0000006940)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, &(0x7f0000007c00)=[{&(0x7f00000069c0)="526de296fe7415d81f1890eb98c665cb7e9c368574dc51feb6", 0x19}, {&(0x7f0000006a00)="ce8a80356599b0a22b29c99a24abcf171d8173e51101986d60c1298f1a4945f393ccbd9b7e47028ce61942a4d4d0ad0d5d2eaa6e68cb48fa8b57adabc7422ea573277c594f280d8482bb8f580fa39e63220be4cdc76733e066b8a119a66fcd", 0x5f}, {&(0x7f0000006a80)="93356b5c7fbd4aed21374ee4e741523ff12e3c76b22b08c4561e7cb01243", 0x1e}, {&(0x7f0000006ac0)="4c36d6e0f1d9a1dbba1a5350800be523ff497cf925530d83b8bf57c920b4ac645e77b258223b505f5e1df91c06d9753f5429b83cf03f3d1ca97b1374f3767454cd47157af0c27a4850a253d2fb04eeeb92e36dcceb19e2af1a2fd54ba74963c9f9df0b8d3c3f0070a655493ac9a18e670489ccb6785aad8fecbff6723dfa7043795372c3d80d84c0826d87d8fc34b24f5aca930c54a4bde8dc3290264a30928b06046cc55a6aed6c774a4f5ff71daa67ddd01e16", 0xb4}, {&(0x7f0000006b80)="bc", 0x1}, {&(0x7f0000006bc0)="205ba7cf0cdd22d4b01dc0a5ccd9eb4e70d72354fb7cbf265c2839b70fcc768f47bdcff79afb098ab43e03fb8ee4b0758d60067bd99184aec9e218fe025b191d", 0x40}, {&(0x7f0000006c00)="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", 0x1000}], 0x7, &(0x7f0000007c80)=[@txtime={{0x18, 0x1, 0x3d, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0xc0}}, {{&(0x7f0000007d40)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e23, 0x1}}, 0x80, &(0x7f0000007f00)=[{&(0x7f0000007dc0)="0aec703e7bd2b4fa9bb7d16a56992ad12a20edcc12fb3ae4f2e20ca40c3b1f783d39f961883853ea76dd5330ece916bc71bb118ff5ea1a34b25ef4fcec87a06660bff72b6aad7ef25c07da86b5c52257217036254c44e9540352da5d15c481cbb64046d4851a02217d0044a0e1048f347db77a6ecb10d75a2aeee028eda4422effb853ad877079e8939015eed5e45a82626c47bd7d6b8f525053c8ca0dc1d177781270701ed0a5341ad0abb574c7bdebadce0228fb998ce757ba9cbe15ae5b37d9f37bc6a2f079540dd8d404", 0xcc}, {&(0x7f0000007ec0)="ef2f2a532f39c56954d5290aa5226235d5108fdf725f7d0c", 0x18}], 0x2, &(0x7f0000007f40)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xaa9}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3a}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000008580)=[{&(0x7f0000008000)="507f790be138ea00de41bac1cec88b8ba6752420c9f37eef25a857bb92bd7278af633b46433174cb1f923a69846d3850faabeb2d8ad701458b45b92fcf84f104a2fd4acb9d149fb41ea916563a98072923ffcbbd75dc04204229e9eca59fcb386f69204137ff28564efc68ceb39234f26d1ef547c4734415e30c4ce5668b2ec51bcc7d4c290eec09323d8c4389663027546538793e64ee0384172021185e75dc1273a22566f332c7fc2ea4612e0826000d18632be43a9ac99358630f2c171f5f86c76b68dfa8d534", 0xc8}, {&(0x7f0000008100)="8caf617d432436f636dbb6773d45c0596dfa4a62e11cfb53ec5b84864a936b402f98774641f6f2e15fcd21a81bab4aa6fb3df2633f930d93efb04c98b1c6728c34231f73ee31d42459376ddebeca62ed84903a779e4d812a6569cdff8e83bd40783af01639d59a555161ce2c1069d7c5d3b3e7d9c69a571b71fa95c3718307186e2a6b3cc36ff897749cc8348d8131a4513a2d7a13ce303aea35b316fd82cb623cd61b7c1e695b5237fda9bb39e543e7820365f028ef5aa696ae25323c414ebacbd7c293094bd192a0a44a7f222f7e8175978db9", 0xd4}, {&(0x7f0000008200)="2ab945f4a535d709322242955eb97cf477315ae4aaac36c73f7bbc58f60728fabca659e4f2ee771bc9ddf7c0a8354d5cabc5ea41151df2777c64de00b5450e31f8c8ad53c8e8ad6391ffa1141a0d9791c211d8095388738f04cd16f031e2000ca03d97a61423e14d3a", 0x69}, {&(0x7f0000008280)="ca37432a4eabdee076ebe10037f688f9497d9353365a2e47fdbe3029dff95dd7324462cd1e06dcefa8d287b40192d4653676f02dda8ec0eecc64ed9aca538015c8dc945f733e3980670d", 0x4a}, {&(0x7f0000008300)="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", 0xfd}, {&(0x7f0000008400)="0745e3555ce9274f238bd2322e7f8a8b2052d829656067413be68c459375bbc083ad916406a2b458bad0de4226f9e752c0e5108268c7d7f603649583deb291f36153c9025143ef4c82c63121eec69a69a7f58b8d362f9f0a39f7e8d080cf70970fe988b2850c443b5b53ad4897b3c2fcccf23e2c372975d43359ecbc1f3c90209a58fe183bbecbb4f0a64dda3b24b58fd8f2fc2fd0", 0x95}, {&(0x7f00000084c0)="4d1f54fa7ac6dcf453928419ac72d400f02bd2d22d5732f0c73ebcd16e21f86c110db0b70616f793ac8bcb441939b80991696a20e6c345225327dfa4f7aeaa757c6f69d107e8781a6be70d4b4a9fac523765da8f32a60f8939ee5ecd51e002c79283ddebadca4194fa8a3b", 0x6b}, {&(0x7f0000008540)="090f234ec48bebc5e9b3e552101a988638d22d0302be132fb78014199b55bdb997c27083e34a76bd54b51d5ae0d5c7d3c1ba34aa78b0c9dbfa", 0x39}], 0x8, &(0x7f0000008600)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffc00000}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x90}}, {{&(0x7f00000086c0)=@qipcrtr={0x2a, 0x2, 0x7ffe}, 0x80, &(0x7f0000009840)=[{&(0x7f0000008740)="190ff5e9ee713ab7f616866baedbcb0b3da6cec7893fe9fd10d60feaec1647fc22a0110b5c36a13fdea1b932376531c31f901ff2c6c09b9902f2496124fd9874973b40bb31ed4d09", 0x48}, {&(0x7f00000087c0)="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", 0x1000}, {&(0x7f00000097c0)="13850f503e3f23fdae408187ff4960358ba8899e520dad1ac3a4682b6143cc2a51fede7be81031ae89", 0x29}, {&(0x7f0000009800)="3ac8cdc6233250262b178687fed69b815038458bd9c3a9634e22c0ee1e38cece21e7866ee6e007e007c0dd5e22cf478f916d87d1d5ba3c0882271f1aca1667", 0x3f}], 0x4, &(0x7f0000009880)=[@mark={{0x14, 0x1, 0x24, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}], 0x30}}], 0xa, 0x4881) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 298.553871][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.563691][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.573515][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.583384][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 298.593239][ C0] sd 0:0:1:0: [sg0] tag#1818 CDB[c0]: 00 00 00 00 00 00 00 00 08:53:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x81, 0x0) 08:53:57 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x9, 0x4) [ 298.933582][ T9565] IPVS: ftp: loaded support on port[0] = 21 08:53:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$TIOCEXCL(r3, 0x540c) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 299.204889][ C0] sd 0:0:1:0: [sg0] tag#1819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 299.215516][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB: Test Unit Ready [ 299.222245][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.232099][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.241968][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.251831][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.261701][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.271571][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.281430][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.291175][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.301059][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.310904][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.320752][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.330610][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.340438][ C0] sd 0:0:1:0: [sg0] tag#1819 CDB[c0]: 00 00 00 00 00 00 00 00 08:53:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2f781baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e"], 0x14f) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000200)=0x6, 0x4) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x1, 0x2, 0x0, '\x00', 0x9}, 0x3, 0x200, 0x5, 0x0, 0x7, 0x80000000, 'syz0\x00', &(0x7f0000000240)=['\'\x00', '/dev/sg#\x00', '\x00', '\x00', '/dev/sg#\x00', '\x00', '\x00'], 0x18, [], [0x2cc, 0x6, 0x3, 0x7]}) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:53:58 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x9, 0x4) [ 299.640143][ C0] sd 0:0:1:0: [sg0] tag#1820 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 299.650767][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB: Test Unit Ready [ 299.657519][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.667777][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.677636][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.687480][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.697269][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.707110][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.716952][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.726794][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.736624][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.746572][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.756499][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.766362][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.776223][ C0] sd 0:0:1:0: [sg0] tag#1820 CDB[c0]: 00 00 00 00 00 00 00 00 [ 299.951150][ T9605] IPVS: ftp: loaded support on port[0] = 21 08:53:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2f781baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e"], 0x14f) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000200)=0x6, 0x4) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x1, 0x2, 0x0, '\x00', 0x9}, 0x3, 0x200, 0x5, 0x0, 0x7, 0x80000000, 'syz0\x00', &(0x7f0000000240)=['\'\x00', '/dev/sg#\x00', '\x00', '\x00', '/dev/sg#\x00', '\x00', '\x00'], 0x18, [], [0x2cc, 0x6, 0x3, 0x7]}) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 300.364631][ C1] sd 0:0:1:0: [sg0] tag#1821 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 300.375405][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB: Test Unit Ready [ 300.382226][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.392066][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.401897][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.411778][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.421590][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.431412][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.441277][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.451653][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08:53:58 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x9, 0x4) [ 300.461725][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.471645][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.481486][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.491248][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 300.501225][ C1] sd 0:0:1:0: [sg0] tag#1821 CDB[c0]: 00 00 00 00 00 00 00 00 08:53:59 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xe4, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xba88}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xffe0}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa27d}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}]}]}, 0xe4}}, 0x24000840) r3 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x2760, 0x40) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="442000007d7835a41a9e64d386ed0c8e564b00425f281fa59d24c7cc57943a08e259aad80922b902f0952ab8a527a4dbabffc5b5d3f3a1d855c11cf8b11490de0d0daa1a1a44e49226888a2feaa1bd12eea3d7cf4fa63e6568450fbc267879f4", @ANYRES16=r5, @ANYBLOB="01000000000000000000060000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000600040000000000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r3, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xcc, r5, 0x924, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x6}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x41) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 300.710062][ T9637] IPVS: ftp: loaded support on port[0] = 21 08:53:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2f781baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e"], 0x14f) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000200)=0x6, 0x4) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x1, 0x2, 0x0, '\x00', 0x9}, 0x3, 0x200, 0x5, 0x0, 0x7, 0x80000000, 'syz0\x00', &(0x7f0000000240)=['\'\x00', '/dev/sg#\x00', '\x00', '\x00', '/dev/sg#\x00', '\x00', '\x00'], 0x18, [], [0x2cc, 0x6, 0x3, 0x7]}) fchownat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:53:59 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) [ 301.157751][ C0] sd 0:0:1:0: [sg0] tag#1822 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 301.168428][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB: Test Unit Ready [ 301.175285][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.185097][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.194912][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.204717][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.214534][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.224354][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.234180][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.243990][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.253795][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.263601][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.273406][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.283215][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.292999][ C0] sd 0:0:1:0: [sg0] tag#1822 CDB[c0]: 00 00 00 00 00 00 00 00 [ 301.358028][ T9670] IPVS: ftp: loaded support on port[0] = 21 08:54:00 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000300)=""/143) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x64, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @dev}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x1}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0xc004) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 08:54:00 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) 08:54:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x31}, @multicast2}, 0x8) 08:54:00 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) [ 302.125191][ T9705] IPVS: ftp: loaded support on port[0] = 21 [ 302.262572][ T9715] IPVS: ftp: loaded support on port[0] = 21 08:54:01 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) 08:54:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r2, 0x84, 0x25, &(0x7f00000021c0)=ANY=[@ANYBLOB="00000000ed0000008fa0f48ed11ff2e52947e518203fc4cec2ee5a857e6c5e0e1bc78e84284522c6457df2786fcd38de6c7ad87060beb619b22b8eeb4ee2b28d4910e98f1197b7f3e6f6b884e59bf182fedb88cc2219f86ea0677dd66ac1e88d61952b81c828fb6a93f981d9a720e8a0835d683b5852b888f69588fb26bffd3cfe19e95e7e9cc9966469e34044e2a5d0147f51923365c1d56ec076fc04bdaea5b8e169e9dc11546f438eee3ccea491e909a2f4d2e70b51863d30193170c145feeaa811e2a312f9cc0563ccd053"], 0x200000c8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002140)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000002180)={0x6, 0x1ff, 0x7}) r5 = dup2(r3, r2) dup3(r5, r1, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000002100)={&(0x7f0000002040)=""/148, 0x20a000, 0x1000, 0x6d3, 0x1}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) recvmmsg(r6, &(0x7f0000001f00)=[{{&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000000)=""/24, 0x18}, {&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000240)=""/250, 0xfa}, {&(0x7f0000000140)=""/36, 0x24}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/11, 0xb}, {&(0x7f0000001380)=""/4, 0x4}], 0x7, &(0x7f0000001440)=""/231, 0xe7}, 0x6}, {{&(0x7f0000001540)=@l2, 0x80, &(0x7f0000001a80)=[{&(0x7f00000015c0)=""/95, 0x5f}, {&(0x7f0000001640)=""/245, 0xf5}, {&(0x7f0000001740)=""/58, 0x3a}, {&(0x7f0000001780)=""/220, 0xdc}, {&(0x7f0000001880)=""/10, 0xa}, {&(0x7f00000018c0)=""/55, 0x37}, {&(0x7f0000001900)=""/102, 0x66}, {&(0x7f0000001980)=""/16, 0x10}, {&(0x7f00000019c0)=""/96, 0x60}, {&(0x7f0000001a40)=""/36, 0x24}], 0xa, &(0x7f0000001b40)=""/26, 0x1a}, 0x1}, {{&(0x7f0000001b80)=@alg, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001c00)=""/213, 0xd5}, {&(0x7f0000001d00)=""/77, 0x4d}, {&(0x7f0000001d80)=""/101, 0x65}], 0x3, &(0x7f0000001e40)=""/145, 0x91}, 0x1}], 0x3, 0x16042, &(0x7f0000001fc0)={0x77359400}) 08:54:01 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) [ 302.690950][ T9759] IPVS: ftp: loaded support on port[0] = 21 [ 302.835370][ T9767] IPVS: ftp: loaded support on port[0] = 21 [ 302.855886][ T24] tipc: TX() has been purged, node left! [ 302.875515][ T24] tipc: TX() has been purged, node left! 08:54:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x3400}], 0x1) semtimedop(r2, &(0x7f0000000200)=[{0x3, 0x0, 0x1000}, {0x4, 0x99dc, 0x1800}, {0x1, 0x2da, 0x3800}, {0x0, 0x800, 0x800}], 0x4, &(0x7f0000000240)) sendto$inet(r1, &(0x7f00000000c0)="3d6ac559bb40c3664d0b110d6f4a5ac695204c410ca8ec0c3d8e81d4f826ddddb545ea86a0e71bdfbafa209ae53ebd0e4b3e364408bde941d6f07370f5fa5a541615f79e9ebe3da1052a98895a3a19a446f5f3ff24955bce7382ef2125daf0047b040f1d223fa07f4d914c5ee7b582f9984fb040a51fb467178def5060c8d5f602d5f410240056f8b6942d7d0232036f059b0d9e4c208e42dc6168ecf7bcc9261d74fe0e116ae882e61910ba94fc869a7af083cd95e2bbe967e681657235aa674cfd46cb71d5590fce278390ea2daa", 0xcf, 0x0, &(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) [ 302.900461][ T24] tipc: TX() has been purged, node left! [ 302.929650][ T24] tipc: TX() has been purged, node left! [ 302.970204][ T24] tipc: TX() has been purged, node left! [ 303.055176][ T24] tipc: TX() has been purged, node left! [ 303.066368][ T24] tipc: TX() has been purged, node left! 08:54:01 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x1b, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 08:54:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000007a357bc717bdee89a13a5c786326a7e5ceed0371fe54e5bf07b355f0b8aa47e4dc61781f860a9d56755a56af7f8c7acd2a9af90343"], 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) sendmmsg$sock(r1, &(0x7f00000098c0)=[{}, {{&(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="0de7d7b7e7f2b37f225b7ad3ed245fc8fac88fec2f2014836ee667c3248eb73c3b92a787b554dfffc96f69851a49f26dce806dc4a864cc9b2e53e27b337ee6564b5160b4c39b780c8d1b863c0df4b98742ec6575eec6a12c3d78580f9b898d1508bacc9c72cd2a974fae6e0960c3ac28a67a1f918539ac75658f6e22d4c5f2c26cfc1c08139e88581499a804", 0x8c}], 0x1, &(0x7f0000000280)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x48}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e23, 0x58, @remote, 0x1000}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000380)="8f4d8631cf9a8f984d5329b91e8c5d5eacfcba8dd2a8de37ec4c3fb10e10e297e9895dd37839a8fb9638c5c5980dc9ccdf0cdedca5bb0b7ca3c1a4af307f7a5c58", 0x41}, {&(0x7f0000000400)="1e6f561fe9af1c6d67e66cb6a41d5cdbdb363b5a795e7f3bfbdce1feb3d288bd87061c79704f530a5e46ef0b5d36ae36676e4e32cc51c2f8177fe3be7838cb0d1ef9d3eda733d50a41c0ff1a5f8871622fa8bd20b43014fdac50f5e127635154d5a89c4cf3737a04c76ad89b8d4317834483d72c0b1ef9a5a9cba7d9e06d3b4fac2a0a72b83cfae5565637c7da4648118927a92e59fdd4b328181f239c98b62d3f75", 0xa2}, {&(0x7f00000004c0)="c92272fb", 0x4}, {&(0x7f0000000500)="f9bcaa5882d2b3310d2e4219adf3e1fd45dd9ddff5efdff4293b06151c1c7eb039f7e4432d15c9961bd344f5e5efbf0358f64f87ef8a2dd198df7916ebbf23cf8fb02b28a37e9b82d61af3bafd83b759c57f2311b5e50ab6885d0e82e6994a2e448961484a9cba2ddaa336e8b2d0dcb53d2c5b8eeb7314281b0b51103b57c2ed82f92802c88fc1ca557861db1501151082967b2ea7756f5c", 0x98}, {&(0x7f00000005c0)="c5312302a4f823c177d3aa8051794eb3352e6f74e2a66d6f481a169a70a0d78b8fd0997555aa222be04005c8b0cf6159e1c7ebf990d8c8d5bf0bf9d8b62cd48e632ac3159947aeeda913548fd70de690dd608ad51e1d2597a8c54dc3223be6195aef350cd9aade851ca22e3cc4b341427a8197b0f6ad027776f5f4a0ddc95cddb0220eb68d26ec57bd707a298b698fca7538f0e27172a6f4004b40b451ee2f6decfa92247dbdbff65b7255579d8a805f687067478ad4fc95c84f864e7775436673b824abfc1b9faff2d882318297b5fb2cfdb6dad97bcbbb31e2d9", 0xdb}, {&(0x7f00000006c0)="045c5575102f89b2f7ba2d37c9ab01745bbd60201defac77dfcda13b718b57021b3df9e9dfcef41c617221eab2f1131ede210c44ac805b9c76c6dfe62ac9690096bb1b1c9a26190002484b7f557113cf1f12866cb198292833dfb3e75d7f38ff236cb728b7f756c787fe3c2d5a2ca507efcda5e30e828ed213bc0ca2e642360ae3", 0x81}, {&(0x7f0000000780)="60a434a68f88c650826e775250e4c5abe517343cfb335ac43e7a2f382d4509e55a323d3ac586bcfacc21abfcc301867ccae796fb623b04e77bece1c8637421cb70b7bcb7bab77e28f56f0d4fc2e295041ab6c11673ec35d195dc5b66adf35b8fd9ff40477e55179a02b85ca6b75c13679921f1dab87ea5e1b7765bbe9ecb17497c6614d1600ee847ab6f50dcc5f9414534138780017eaab8649a43e0ee71", 0x9e}, {&(0x7f0000000840)="ec7e5ca3087020d6f46172f6d53b7da038947440732706f4687a712c6007a58fdac4e4febe107ca157a40c367f6eebf94f63455c9134bf947e8c1e212f4dde2e9e1b2351", 0x44}, {&(0x7f00000008c0)="a827d4b061fe81b93dc77aed43b5a5b29cb76616e3b4ffc9e5b27bb2938a90b62237bc85be191f4112434ba116d8a2ddeaf30f4edddfb45f213bc25668dc74608cef49", 0x43}], 0x9, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x24, 0x40000}}], 0x18}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000a40)="262c4a92632e45e80b4e597752fac85940d5aca08ed5e24e637dcceb17aaf4681dd2cb11f360a09b908f640d5a8f9da92774f23fd0ad42bff44a0b3ae081b883677f211d2747dd3275ef1f0b43dfea891304082bedd8bac5615a29fcfd5e7f49b1f4d469b2d047765df1000f0125c44057e10f67cfc17af16b58f66f4e69a5d96a8d5f289c533324324b", 0x8a}, {&(0x7f0000000b00)="00306c595ebd806856909f30a1eab1aad9a8698cf47e1a82025a0089c8fd6a95f3e8dc82506bcddb15fbf0f27018ce002af0ee5be7618832e4dc60649f58a4b0d54437eff9ab4a404ff2797271ba7f8c385341da35b9682b444eea6158f84efec32e61644c65f74b63f5361bc3d1dfc5ee6cfd4937c4ed", 0x77}, {&(0x7f0000000b80)="044cb1ece2778a3d4d30093bcd20354102f4ae349cae5ddeb92bde3551d535646a15b3003b6369fbd82ec9b8e246305cd3f654cede3d92bde3b30dcf257d0a73c87bee172de6dd44ba0ae44909b422a918365d6b0bec0c435eabdf75bfe7a5937244894f98094d2062dfb60e8a2ac84433ac2e86dc6b68d2b79be7bb0fa7173fd008055baecbf42102ecd1268119770cb1c9", 0x92}, {&(0x7f0000000c40)="93369ffc83a2db249539b69f88784d5a01869ea2abd12892a20304d9aa412d98", 0x20}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)="95574b37b8036013470c307220c52ad888991ca6244f886a94c11f2102a53f9488860f254eb08aef121224996fd2afc52f09cc71a0df1e21ec76db1de55eae427b04126eb42add5f6cf9b475506b7f03758c6722f647aaff4ea4498e6ef14cfaefee48d3c9cc93aad16c58331cf7d86df1799c764b3c0df39ef34ab147db8d8deaf3a49d98384757e1bd27ce24ccf1a8ecbb30831af75a31c19a7b66676ae75476ac", 0xa2}, {&(0x7f0000000d80)="b56690d4be06b5658333", 0xa}, {&(0x7f0000000dc0)="95c9f4f6ef11756643feb63d35aac802ebca64d4c2103ce16c0911fa2c8e268cbcead6341a14403b2f837889810eee4ec8f6a982a1e81f46007dbfb2008ccec8fc50ff18f9b1744ab881d05096803adb63ea7961caab512fbd72b6393b94096418c629245b57829576d54c8b53890125ed50ca579a32a20bc14f8e5b04fd15f0dc9fc47f5274a1bdebcd03fbc62ee0b20b267129a81c8b826ac3f967af1910561a0d5fa79af62d6c23a463ab53e08ca77144835be703a3ff798dc65debf8442f3d3a4c3c3d4e2a5da4ab74f62d92d51cbdeb61ad9506419db77912ab27f384355699d3b4fc1937a6ac94cb6e03b596216ec28767a947133924b9b39874222297e27afcff639a2d821be46e916269a95439f93409aaef4cd8d03ed7e406ed8c0e32479e5b2991ee797329ecc408fcb3a4962fb3512231422719743e826dca17a370720ee0df0cf40c5243dc6b91764bb66d90c243a2494a7e98d9e4af07a50a65a4a71d25905087bd97902a5220f7a4b17b58963229b6054e8a97d7385c790a1b9cf901936c9d533542604c11fedf21aa2a933e4df79fcfa3448a6faeccefc183b510ff1c6bd5b439f84c1d7e0a44715c8ed311c0bbe2035edf446a8e83db7aa84e96930bc57bc4c3217b3305f2747e53548cebd62b4f604ef6137e24bc5c9ba18e5dca80ce817d1dba9dd7c1eea2f897a40bc4b1136912eb1cfc004b727842fd44640a3266f8eb5dc893ab009263106b6aab468fa9340785b638dc47fe53e246cb853642fc49e3968a171a6571f1e031acca80e6b20b4e164798f6dd6df4b7e327b1270e82e4cbbd8e80df25d7e377509e7b277571b4cafac1b7c710c2117ae17f6187b25517af8d7d4e17195acfa7f52f087ce036cc32f4c6a98a57e04783619c518cb1476af235d2022058474bc8d312457ba27c8ce353b302134c9ecda81efa29ab38fe6bea882514db062e06ca246d2e71c9c8bc0472acae85591314a98a22b7f76d173e787a332bcfbd17850067f819ed2e3d68878512afd7370207655bf2190b3e4bcd0d4c1bfa0e45539d0ea7c80087729c5a03e7e1b30487dbfef812a504b35fa841d5369080a7532cfe20b341c7bff1350af765eb8ef096f8d6934ea6b7e783ded391ab312b2e09d9d3709f312d33cb483ee69b0f9dc34158f62737ca7f7f7cffe9b2fbab1306fa93031525a6ae18d155961df07741195347f97a5aca9a7a8a109e37e6df30482a796c66b4dab46b31a1a1f07fcc55321e06e6ded93dce63a6712445a51eb26e925494eb1a914fa3afe389920baa10848e235fee384521255bae709835968f6da5c3ea8315aebd6d4e8148ea826209c4e2ab396b6fcc8b54021a4f799c02d601a650b7c524e2b9ea21241d8c02120b642c3722a09d60faad59cb909ec9e65ec1d61624b28fee316602dd1b7051d78ba8da341420c3b7c81df3485193fc33ff310fcb4c5a86e6b7c56e41ab9fb57bfa0e2b2fa6a66e49d5d2856df9cd18e11e94e30b7729e8da928e13d33e2288bfaf4feb657575fefdfbad024dc65ba038e75fb1e4508ecc438f3092e512d4cef7ab5e7872d6015a8ab1e07fc941f4e5842242abb75864e505102a23bf1723ed1ebb77477d5cb2313911f7687b84387b97e6baa410e7178aa4bdb416b2c03b8d3e1590dc870b7712cbb85d2693af47208c89365b719aaf8cb46d96970f796a5aed5e9f2fb63dcb0377356fc26631d667d079221eb1522f9b77496c8ace4d4440458d2ee1edd41861766f6b318c17535e043364ac77fff6b3e2dc9d29e6afe451cbf9ab5fa3bf42adb99a69656ec8a39565b291d7e1ff398ef22992e5b04cc33fabb958442375d77d3edd24ddacb925d3e14bb726b12f0d9f88370310eef47ee0c7b95697eb70d21c02e6d0dae0e08b3e82cdf4a288741c3dff856e4a5c50ad3d543c6e3bb0dd6333d1f6eed8d4bb49654e9ffe8a76938a43214aa31689c1a7df7474b83b824ba60a9ded9408f751c255184dc5511aeefce35f6ddd40a7622048195a28139a371ee209233ab4ff64bbe6a0450f23e09c311ec1e48ab3bdb1a0be62a6dd7d55ecf479272ef8a635465f4a8b3688189b1cf1a6b8e367106456b0a3bc03982805902c6c69dbf0deaf14f363f2b4208275d9eea9b01a1e4eba1e23fd6e89c1870b66383cd408374c997fe57ae0389e6e4927d4f16a26e9eaae584a069e2a943d114d6e051a462bad352ae8c616ac5fa9fce89ab93728fe48fa39bc37de4577ee4851cd6e9a3591cfa18cbd643f888f6dbb9dffc14d69e8aef5513162c92ba829b7a937d4061c78b69bf04ce13c864b3a880a6349eb96652f847471c55f5dca2d301d02d419f4d0100f56da88fe0858c3b2ac34819c2b0167471ada810568382ac690edf9df0d6f2a060302582f780b0d64290462713ab620c6d432b391ffbd82fae2f7bbd0a26353f5b19724e0a45194d6bad1fa8a5252b7bd58347d05027d05754e4e2bb7af4ce3959dd2478a76a7a80f1d1ad02a1ef1a29feaa231788391a78dedecba620e40b2fe023eaf86a4e53222bbf2eca96a9f47c504d9d3d8806855ac142a4c27d9e94f1b84bf1b7fc049469040e8e64f87d1fafa796a2e53458e4d7d144a1028a25a8a5f4e97c16b43f2eeee3f04af4a375f777e85de895eeae8332cfe4ab85cb6ce577699e697145b028a29f03729fd980128035f30f89a94cb6faf5f88a2270f7311e9aa47521017837b5d3ebd8a0b1c04be048e36a241549f433484c836676d06e148d2585d4ff90bc09fe2ceec7f4e57cc7bb44057959eb3bbeac75cd5585f138adb10398152908a34158425180673b8ec159c900c9999dfd4e07dc56ee81e5b4a0880ad4ccbca5498f47132ad9894eff345b5e5eba1b28a42df2eff24f464d2f1065ad1427687a77144bf0cad9fecc1fd649ec0a05663223b1f17351a1aa111d58d244f6409609904719ebae2308eea4da5cc287c1e17e94fd7bcad52c23f65810eeddc5de374c703266cbefb2b47f115a9824c064a2ccbfd55267bd9b88283f9f66300bfc2fc59315a01efb5df45a17db0c19f85c2a99914d797f5527028453653ec2647a4fa3ec7574918bfcb25586e4ba6e226988806cccd2aac57c09deba64bc2f2752bd1c25ae13346159f501bfb3379352288f823c26ad6b6d408f704f3bcc7957cdde1d83bc64e11486bbd8f98fe4dd599de1dbebb5217583e0dd683c843ef258e14f15d918014fe619ae985a364e302b3b403f51a29e16b11ba08bff6f6470d1464adbfee6be390715faa8499c5390e63423409a1533b7adc500240b6aefcc2a145a8f8f9f5f011bf6d6d59cf2dc1a2556787660e52c0c972927c7180ea7814b2f3c6c0f96cf18dd770b4e1046bb11e55e0741b55f1122721096bfaef17e732d2ab305fedb94812244358c949fed036d83f2a510645854e168fc894bd026fdc1f450cf02954c07e44d9422240afbd1b7a8c3247bcdca25a416225b0b7bce2674d698a77f40bd2daf78f1f156a2b2a4c50601305ee582ceca2cc6ea8919519114a7d8b824cb2a100b46d09200853edbf3011a850889b4ff03857decf7942469fe6b061991cf910a2645b129588567a9266e3b3349116484b66cfa0cbce76bc4052acbfc495fdf7ceea5f12d43aaa369fa3b31869aab6c8b8e9d1733560a9feba60f4cc681f257954805009ef56533e085b3a247cd976ba5ff9ddc8b76250db0e6d20bb1f5b7f846e62078170b636d063b6657d089f276c16823c42a5e75f3df394dc87e55f14fdc0c60dcb685e8dd7888836ce6b7e05ee622dc6552d576e4d354039d82fc3a400677ea479163a892aebfb372f5bc7e6021340843fc3312d8c1afeee53366e289a9d8689533a5a3a08e9b1793588cc1a86ab937913180bce2be90e4dba4460ef48e1cbe86eec5852359ed3f3179f5ae4a8f471dcb33f73f47934642a4f6fa7d2b40fbb5eaf4d1b1f256c386eb62e6747a568620147b8e14b48f0bd37a50e15c55d5eebb6ea9cfe47abdfc84ad0822e6bb4ccd6e26405910240b37c848b5430f8c81024a7610b34ae7f97997eb287bb367db86157d3d1334578cd1c4c97b6fded751cf9e3636c1c45528ec37115d6483dea96296ac67867fe43e5c764246c7383b8dd752cc1dc6b216da036c8e529399a8fda11c94e82175b5078cd312fc7606f16aed09b20245b1910a29dc7a0e781836d72fafb16f901b29edcdfc1f728c7b974da83f465442fe24ce1fb7309a927814fbba7f1834351416ddb95e2d92341142cabefec435d16dc050429399ec08ae53e5e70947d2beec72f54e4e0e440f41a62edceb3fff3ef310ff3c096710c4c4a2df571e10f6709fd8672d6c2e6aa393a229df78216b1e40b979951d13d936741b1002b5a5e7c311859f55d54cd1c35d06c6839e0036c597ec270c425d414ef7fe801670377da4e7a4d6548fb18cf80cbd9e11374ec5c27aed8dfb0d08129cd4539dbeb99ae32e2d985a53b8235abd3400bd4f63b3f00239d9de798e0cdce223b3ca2afe862228569dcce940231044eb2ee102a1ab8a4d55663abb3f2ad093e1ace108c9952827437277ec259e7fc6606f2cf797b6bcd30d11654415cca975034cff616c69a4da36cd6e0bd835869bd254116c9725ae2d029caf612634d572830775a72451a9bcb6312453e016862658a4dbd03eaabb7b518b32a8c133bac27f62da2710d7631207b4c0de214cce034e7e7b37fc51b69a212e738ec0c4bb2c4bfe5b5170b9b227f10f4a6e60c159d83af237de89a46b6ce66b62de974f42700ddc4de45ec207661d2b3269b14957ce7a38ea45f175092fa73e786d4fe297f1626333ce35a2ccda8709e951655df97ee2aa42492d535ad7a8db84ef00c056417870de2b65a41d00263511a6b2434fec7eb4b614910f496d00401754d478aec3bcc6a5067feececea4e2380f74ba9aaf6b337c8f4ef056fc7c7c6eaefd82f3039519d1b3a40f4d3cc74b6deb866c83d1a08114523d8a2056e110d0da9a3ac91034dff53df17f4713d20a29827422baec63ede47f5926976b4db06af0ddfe9eae6d3fd47b819e4ac6a53f592ec833b02659bd0b197d751a6136c5d4781ebbdf46184a38ea502086dab0fed7c1bc52f8dc7f16bd5a25a68b1fe84141ddf85cda082c10d931265c5347efdbb9b0dcdb4e84263cb939144e00fa870c673bd0d20e1c6149900866e7f5a9081e6be49bba863b938c32bbef90b11d84009f06754e946d9a02ad07ef05167c5d38215a3bd293a3483ef46c3bac79a4fc5d4163f3f38237dafecb364c0eb42111e6a497165170bb815ae7dc4545b139ac22dd451797476f02f8e2262a321e7484d6c026d258302704525935679411771695b4fbe8635eb7957aac02e85fa286f4adfa20fdba8fb44f25d2a6e97bccac8a0cc558ad54b6ac9954f6ae04814deaedc5ac808f4db4ff0d8a376c324e7147e80a837efb61a8b373592e7783124f512ea4d1bcad9547a19a29a6c01ffe4d996750600e0681d57bd3f4bde1abcf6331510c9531f47e7322ad07e107dbd1d7b4d322847af4879dcdf70053da00875008bf47ea88789ed55c8aec818c5a2d8216c77bad2ca946d6d229feeda36591b8a21cde6f0fc7df16cf5fc1e136ac4a720ce7c016c8997e52918f9613433e331286d02eb6f2ad4bc1fc70c544bcab553e6b5f9a43f489be52d32eb5192d8f12203833958442a301063a1955420f897509b74009c5c0e73899a897d28dced9749447ac284c673f284fcd6c4b8f4d1231cca2d71c02dea9ac8e4c7ae43c528", 0x1000}], 0x8, &(0x7f0000001e40)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x18}}, {{&(0x7f0000001e80)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000001f00)="355e619eb8f43594487bb5bf1b37930620f7f7bf766b58c819f67a84f57122fa380d2d420b17e3969b8641708433aa0f1bc0d7320831cd052717372a616987cf42c515cbea4bdf77b0219d14f2ae896de83cff94447e4eda6b3c6d1bce0f83315af4d598f921355e8e7591359f0b1a0f35ebc576c91d732e028f307830f9261e89180e3a3e80278c", 0x88}, {&(0x7f0000001fc0)}, {&(0x7f0000002000)="d9993376a87c4bb68234610ddbba4a0fe3679bb7edfaf1fe9f66f617108be302fb438d29bf981376e904cb66d2114aff166ff7163f1a37adbd1e79c4eb96b53299094ed8c306ac1602acc2781cb5bc652de897bb329201a680fa762b081a836d1e6845c0723d15aa7072ac22bfe67ccdff291276356e233a955ac6214956f8ce681de3841ce8d3a36d8c3f09a93bb943a6dde6c207d36871b04b2543641240bf39c2c68e98028e75e079e50667898563e1876ae4c9cb0d5822a6a99edb5c1175e807777ab5cbe576821409989ace39e8c174ba0406d9e9bf97f075d83d6c00a7a6f9375ad43eb551df74aa6c904d2bd3212bd9", 0xf3}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="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", 0x1000}, {&(0x7f0000004100)="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", 0xff}, {&(0x7f0000004200)="6477e56e2167413907018b35e2", 0xd}, {&(0x7f0000004240)="56e0854c72cd2e3ad07874e2ac875213d76421d8a4a762c79e3d6ae956a7023a32e35cb5e4a6cc2d3b722ddd72120a096048521543b78dec13db", 0x3a}, {&(0x7f0000004280)="91aab790f1b0e9f42e4e8748a7ead8d2e48a6734d36b2a0a755952a83b0c095806800d798544101e1547313e367c4ca800a234d49b800b995d75c021", 0x3c}], 0x9, &(0x7f0000004380)=[@timestamping={{0x14, 0x1, 0x25, 0x1f}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x78}}, {{0x0, 0x0, &(0x7f0000006800)=[{&(0x7f0000004400)="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", 0xfb}, {&(0x7f0000004500)="33a27b0e9592927ac3559234fed474f7af641fe05313591431adadca1f64140e345b81b7d9d817e516932d954095a4354aa28ea0aa951bebf7e04e313770d3775da8e8c56c885d2e9564dfac983d09deb85b99e00be54293aee212eda944334c263f3a0968a5232efccbd1ba9a06200b95fb182a6c662dbf676d68271b2331e0b22df29bf85d", 0x86}, {&(0x7f00000045c0)="357c53fca555e30d848bf0dc4bf3b4af0047d80cd674ddec0a3e84e7548204fb3f1e5f8f5532dbefbe19b1c511b3f97f1d30332aaa6d5f9b4d4f29d4b0e25706b9c3d348dffbd037f83e0697ef3bdc9f8bb682e74b9995acd38eebb2705de8e8b1ddc4771a60243ef553efbbe209eb71439b4cf6d5623f991b5082438e4230470bc1a0326b221859182ce34268febc8439aee4dd39e17e50b5e42d5ad957693246f5de0956e161b635feb68c7458237e7308eeb63cc38982a164502cbfad124ddd89c3fc8f6c0bf509d88c5ebdb32acf0d94a8555aef1bd947299daaea2733832577478b3ffd0e3fa883255ae285c9c1a2a6e8", 0xf3}, {&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="1b128bf105ee497ca35ef7fa3a6ffb61bfc335e9b49be0b7f14b5fac5f2ebf4de4b9397ce1d7afadb16023860174a471fa8dd4d869650dadf8e44bfad2aaffbdb8c85f30a611bccd19e2a1a0dc4489e0b4bae4e9f18d4050017aaea01fa83221661eaab04ad73bc07f647c07319dac9e5cdcc1675bb3987b6e2329d4462a3438419030c15e1045ec8637dc1b985cbb5f29d08f7baa518dfe42b86688773e6cc099dc925b1e26f26fbaf4878a11", 0xad}, {&(0x7f0000005780)="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", 0x1000}, {&(0x7f0000006780)="c4b9346f2964e63fc38147f62633bb37", 0x10}, {&(0x7f00000067c0)="df9f67a10fce527f73ea217ea5e6fce84485c61b0c23106eb790460799692dfbf922e244428046accf3d39dc81", 0x2d}], 0x8, &(0x7f0000006880)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x817a}}, @mark={{0x14, 0x1, 0x24, 0xa39e}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xc0}}, {{&(0x7f0000006940)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, &(0x7f0000007c00)=[{&(0x7f00000069c0)="526de296fe7415d81f1890eb98c665cb7e9c368574dc51feb6", 0x19}, {&(0x7f0000006a00)="ce8a80356599b0a22b29c99a24abcf171d8173e51101986d60c1298f1a4945f393ccbd9b7e47028ce61942a4d4d0ad0d5d2eaa6e68cb48fa8b57adabc7422ea573277c594f280d8482bb8f580fa39e63220be4cdc76733e066b8a119a66fcd", 0x5f}, {&(0x7f0000006a80)="93356b5c7fbd4aed21374ee4e741523ff12e3c76b22b08c4561e7cb01243", 0x1e}, {&(0x7f0000006ac0)="4c36d6e0f1d9a1dbba1a5350800be523ff497cf925530d83b8bf57c920b4ac645e77b258223b505f5e1df91c06d9753f5429b83cf03f3d1ca97b1374f3767454cd47157af0c27a4850a253d2fb04eeeb92e36dcceb19e2af1a2fd54ba74963c9f9df0b8d3c3f0070a655493ac9a18e670489ccb6785aad8fecbff6723dfa7043795372c3d80d84c0826d87d8fc34b24f5aca930c54a4bde8dc3290264a30928b06046cc55a6aed6c774a4f5ff71daa67ddd01e16", 0xb4}, {&(0x7f0000006b80)="bc", 0x1}, {&(0x7f0000006bc0)="205ba7cf0cdd22d4b01dc0a5ccd9eb4e70d72354fb7cbf265c2839b70fcc768f47bdcff79afb098ab43e03fb8ee4b0758d60067bd99184aec9e218fe025b191d", 0x40}, {&(0x7f0000006c00)="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", 0x1000}], 0x7, &(0x7f0000007c80)=[@txtime={{0x18, 0x1, 0x3d, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0xc0}}, {{&(0x7f0000007d40)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e23, 0x1}}, 0x80, &(0x7f0000007f00)=[{&(0x7f0000007dc0)="0aec703e7bd2b4fa9bb7d16a56992ad12a20edcc12fb3ae4f2e20ca40c3b1f783d39f961883853ea76dd5330ece916bc71bb118ff5ea1a34b25ef4fcec87a06660bff72b6aad7ef25c07da86b5c52257217036254c44e9540352da5d15c481cbb64046d4851a02217d0044a0e1048f347db77a6ecb10d75a2aeee028eda4422effb853ad877079e8939015eed5e45a82626c47bd7d6b8f525053c8ca0dc1d177781270701ed0a5341ad0abb574c7bdebadce0228fb998ce757ba9cbe15ae5b37d9f37bc6a2f079540dd8d404", 0xcc}, {&(0x7f0000007ec0)="ef2f2a532f39c56954d5290aa5226235d5108fdf725f7d0c", 0x18}], 0x2, &(0x7f0000007f40)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xaa9}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3a}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000008580)=[{&(0x7f0000008000)="507f790be138ea00de41bac1cec88b8ba6752420c9f37eef25a857bb92bd7278af633b46433174cb1f923a69846d3850faabeb2d8ad701458b45b92fcf84f104a2fd4acb9d149fb41ea916563a98072923ffcbbd75dc04204229e9eca59fcb386f69204137ff28564efc68ceb39234f26d1ef547c4734415e30c4ce5668b2ec51bcc7d4c290eec09323d8c4389663027546538793e64ee0384172021185e75dc1273a22566f332c7fc2ea4612e0826000d18632be43a9ac99358630f2c171f5f86c76b68dfa8d534", 0xc8}, {&(0x7f0000008100)="8caf617d432436f636dbb6773d45c0596dfa4a62e11cfb53ec5b84864a936b402f98774641f6f2e15fcd21a81bab4aa6fb3df2633f930d93efb04c98b1c6728c34231f73ee31d42459376ddebeca62ed84903a779e4d812a6569cdff8e83bd40783af01639d59a555161ce2c1069d7c5d3b3e7d9c69a571b71fa95c3718307186e2a6b3cc36ff897749cc8348d8131a4513a2d7a13ce303aea35b316fd82cb623cd61b7c1e695b5237fda9bb39e543e7820365f028ef5aa696ae25323c414ebacbd7c293094bd192a0a44a7f222f7e8175978db9", 0xd4}, {&(0x7f0000008200)="2ab945f4a535d709322242955eb97cf477315ae4aaac36c73f7bbc58f60728fabca659e4f2ee771bc9ddf7c0a8354d5cabc5ea41151df2777c64de00b5450e31f8c8ad53c8e8ad6391ffa1141a0d9791c211d8095388738f04cd16f031e2000ca03d97a61423e14d3a", 0x69}, {&(0x7f0000008280)="ca37432a4eabdee076ebe10037f688f9497d9353365a2e47fdbe3029dff95dd7324462cd1e06dcefa8d287b40192d4653676f02dda8ec0eecc64ed9aca538015c8dc945f733e3980670d", 0x4a}, {&(0x7f0000008300)="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", 0xfd}, {&(0x7f0000008400)="0745e3555ce9274f238bd2322e7f8a8b2052d829656067413be68c459375bbc083ad916406a2b458bad0de4226f9e752c0e5108268c7d7f603649583deb291f36153c9025143ef4c82c63121eec69a69a7f58b8d362f9f0a39f7e8d080cf70970fe988b2850c443b5b53ad4897b3c2fcccf23e2c372975d43359ecbc1f3c90209a58fe183bbecbb4f0a64dda3b24b58fd8f2fc2fd0", 0x95}, {&(0x7f00000084c0)="4d1f54fa7ac6dcf453928419ac72d400f02bd2d22d5732f0c73ebcd16e21f86c110db0b70616f793ac8bcb441939b80991696a20e6c345225327dfa4f7aeaa757c6f69d107e8781a6be70d4b4a9fac523765da8f32a60f8939ee5ecd51e002c79283ddebadca4194fa8a3b", 0x6b}, {&(0x7f0000008540)="090f234ec48bebc5e9b3e552101a988638d22d0302be132fb78014199b55bdb997c27083e34a76bd54b51d5ae0d5c7d3c1ba34aa78b0c9dbfa", 0x39}], 0x8, &(0x7f0000008600)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffc00000}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x90}}, {{&(0x7f00000086c0)=@qipcrtr={0x2a, 0x2, 0x7ffe}, 0x80, &(0x7f0000009840)=[{&(0x7f0000008740)="190ff5e9ee713ab7f616866baedbcb0b3da6cec7893fe9fd10d60feaec1647fc22a0110b5c36a13fdea1b932376531c31f901ff2c6c09b9902f2496124fd9874973b40bb31ed4d09", 0x48}, {&(0x7f00000087c0)="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", 0x1000}, {&(0x7f00000097c0)="13850f503e3f23fdae408187ff4960358ba8899e520dad1ac3a4682b6143cc2a51fede7be81031ae89", 0x29}, {&(0x7f0000009800)="3ac8cdc6233250262b178687fed69b815038458bd9c3a9634e22c0ee1e38cece21e7866ee6e007e007c0dd5e22cf478f916d87d1d5ba3c0882271f1aca1667", 0x3f}], 0x4, &(0x7f0000009880)=[@mark={{0x14, 0x1, 0x24, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}], 0x30}}], 0xa, 0x4881) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:54:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 303.403392][ T9819] IPVS: ftp: loaded support on port[0] = 21 08:54:02 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) 08:54:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20002, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 303.772596][ T9849] IPVS: ftp: loaded support on port[0] = 21 08:54:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:54:02 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000200)=0x8) [ 304.192680][ T9879] IPVS: ftp: loaded support on port[0] = 21 08:54:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:54:03 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2e00000006000000d39dbb16060000010600000000000000030000000000000005002b5c2d4c0036f844d426f83fbedb20ba9aad387a750800a544d0d79e029434403ea4a40000000000000007d8ffd392c6e54d144c392ddca54cd0d0"], 0x2e) 08:54:03 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x1ff, 0x2, 'client0\x00', 0x2, "8fce60a4f5e25e69", "f761259d73c765d7bafb9994acb570557bb83cc93eb7f5329d1b7506980b37fe", 0x3c, 0x2}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 304.648686][ T9908] IPVS: ftp: loaded support on port[0] = 21 [ 304.738940][ T9913] IPVS: ftp: loaded support on port[0] = 21 08:54:03 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 08:54:03 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r3, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0xb2, 0x8, r5, 0x0, &(0x7f0000000080)={0x990afb, 0x10001, [], @value=0x7}}) write$P9_RREADLINK(r6, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) [ 305.117562][ T9957] IPVS: ftp: loaded support on port[0] = 21 08:54:03 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x1b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0xf9d3}, &(0x7f00000001c0)=0x8) [ 305.561488][ T9995] IPVS: ftp: loaded support on port[0] = 21 [ 306.396711][ T9908] chnl_net:caif_netlink_parms(): no params data found [ 306.733114][ T9908] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.740338][ T9908] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.749842][ T9908] device bridge_slave_0 entered promiscuous mode [ 306.793205][ T9908] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.800428][ T9908] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.810090][ T9908] device bridge_slave_1 entered promiscuous mode [ 306.858132][ T9908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.874371][ T9908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.933085][ T9908] team0: Port device team_slave_0 added [ 306.949885][ T9908] team0: Port device team_slave_1 added [ 307.009387][ T9908] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.017249][ T9908] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.043346][ T9908] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.071960][ T9908] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.079009][ T9908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.105170][ T9908] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.239352][ T9908] device hsr_slave_0 entered promiscuous mode [ 307.357108][ T9908] device hsr_slave_1 entered promiscuous mode [ 307.471741][ T9908] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.479357][ T9908] Cannot create hsr debugfs directory [ 307.958743][ T9908] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 308.102630][ T9908] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 308.195773][ T9908] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 308.255277][ T9908] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 308.446722][ T9908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.479474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.480105][ T24] tipc: TX() has been purged, node left! [ 308.488855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.517787][ T9908] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.541573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.551201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.561620][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.568829][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.589310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.598490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.601504][ T24] tipc: TX() has been purged, node left! [ 308.609908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.621803][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.628987][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.657118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.667774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.689544][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.700205][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.737686][ T9908] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.748208][ T9908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.765120][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.775102][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.785420][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.795505][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.805014][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.815069][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.824582][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.849028][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.861914][ T24] tipc: TX() has been purged, node left! [ 308.891084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.898814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.929455][ T9908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.975625][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.985400][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.995493][ T24] tipc: TX() has been purged, node left! [ 309.034974][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.044458][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.063212][ T9908] device veth0_vlan entered promiscuous mode [ 309.072957][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.082716][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.106559][ T9908] device veth1_vlan entered promiscuous mode [ 309.165741][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.175176][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.184797][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.197506][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.209821][ T24] tipc: TX() has been purged, node left! [ 309.223130][ T9908] device veth0_macvtap entered promiscuous mode [ 309.239342][ T9908] device veth1_macvtap entered promiscuous mode [ 309.320584][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.331496][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.341697][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.352465][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.362669][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 309.373525][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.390794][ T9908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.402613][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.413791][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.425114][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.437073][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.473134][ T24] tipc: TX() has been purged, node left! [ 309.503044][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.513629][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.527766][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.538366][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.548387][ T9908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 309.558961][ T9908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.572986][ T9908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.582735][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.592997][T10074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.725486][ T24] tipc: TX() has been purged, node left! 08:54:08 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 08:54:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x210000, 0x0) 08:54:08 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 08:54:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x1b, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) [ 309.901829][ T24] tipc: TX() has been purged, node left! [ 309.970188][T10222] IPVS: ftp: loaded support on port[0] = 21 [ 310.009295][T10224] IPVS: ftp: loaded support on port[0] = 21 08:54:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x1b, 0x36, 0x10, 0x1d, 0x0, 0x8, 0x5, 0xe5, 0x1}}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 310.079234][T10227] IPVS: ftp: loaded support on port[0] = 21 08:54:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x1b, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 08:54:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) socketpair(0x22, 0x80000, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x3, 0x64, [], 0x0, &(0x7f0000000100), &(0x7f0000000140)=""/100}, &(0x7f0000000240)=0x78) [ 310.628864][T10297] IPVS: ftp: loaded support on port[0] = 21 08:54:09 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) [ 310.870015][T10313] IPVS: ftp: loaded support on port[0] = 21 08:54:09 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 08:54:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101180, 0x95) 08:54:09 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000200)=0x8) [ 311.240734][T10342] IPVS: ftp: loaded support on port[0] = 21 08:54:10 executing program 1: ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000000)={0x1, 0x7, 0x7fff, 0x3ff, 0x6, 0x800}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) mount(&(0x7f00000000c0)=@filename='./file1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f00000001c0)='){\x00') [ 311.554662][T10370] IPVS: ftp: loaded support on port[0] = 21 08:54:10 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) [ 311.807848][T10390] IPVS: ftp: loaded support on port[0] = 21 08:54:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x23, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x40000, 0x0) 08:54:10 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) 08:54:10 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) 08:54:10 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000200)=0x8) 08:54:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 312.474771][T10443] IPVS: ftp: loaded support on port[0] = 21 [ 312.633907][T10459] IPVS: ftp: loaded support on port[0] = 21 [ 312.694466][T10462] IPVS: ftp: loaded support on port[0] = 21 [ 312.729682][T10464] QAT: Invalid ioctl 08:54:11 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x12080, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'sysfs\x00'}], 0xa, "7c014babf34f2baa0383756e33adf720b92c42221b0edf3f421bc811b6d6fc6d2ad729bf29ed9c1e3e"}, 0x3b) 08:54:11 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 08:54:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe901, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='sysfs\x00', &(0x7f0000000140)='\x00', &(0x7f00000001c0)='*\'{-){\x00', &(0x7f0000000200)='}.\x00', &(0x7f0000000240)='\\\x00', &(0x7f0000000280)='\x00'], &(0x7f0000000340)=[&(0x7f0000000300)=')}^%&])\x00'], 0x1000) [ 313.171132][T10494] IPVS: ftp: loaded support on port[0] = 21 08:54:12 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) 08:54:12 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000200)=0x8) [ 313.788745][T10560] IPVS: ftp: loaded support on port[0] = 21 [ 313.823289][T10561] IPVS: ftp: loaded support on port[0] = 21 08:54:12 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) [ 314.116787][T10582] IPVS: ftp: loaded support on port[0] = 21 08:54:13 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) 08:54:13 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) [ 314.723527][T10636] IPVS: ftp: loaded support on port[0] = 21 [ 314.763799][T10638] IPVS: ftp: loaded support on port[0] = 21 08:54:13 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) [ 315.117805][T10682] IPVS: ftp: loaded support on port[0] = 21 08:54:13 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) 08:54:14 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) socket$inet6_sctp(0xa, 0x5, 0x84) [ 315.565010][T10712] IPVS: ftp: loaded support on port[0] = 21 [ 315.776886][T10737] IPVS: ftp: loaded support on port[0] = 21 08:54:14 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) socket$inet6_sctp(0xa, 0x5, 0x84) 08:54:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3000952}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r5, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x29}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3b9f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x476d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x683}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0xc800) [ 316.129383][T10757] IPVS: ftp: loaded support on port[0] = 21 08:54:14 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) 08:54:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000180)='nfs4\x00', 0x224494, 0x0) 08:54:15 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) [ 316.599304][T10785] IPVS: ftp: loaded support on port[0] = 21 [ 316.756452][T10797] IPVS: ftp: loaded support on port[0] = 21 08:54:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x195100, 0x1158ad576bee8adb) 08:54:15 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) 08:54:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x107) mount(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='sysfs\x00', 0x3000, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x46800, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000001c0)=""/4096) [ 317.281055][T10849] IPVS: ftp: loaded support on port[0] = 21 08:54:16 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) 08:54:16 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) 08:54:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x40, 0x11, 0x80, 0x4, "3bc0d2d3557126bf276314f56a432632e83b11e708b9b06565793e3be473be36"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f00000000c0)) [ 317.699164][T10870] IPVS: ftp: loaded support on port[0] = 21 [ 317.820256][T10882] IPVS: ftp: loaded support on port[0] = 21 08:54:16 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) 08:54:16 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 318.266966][T10933] IPVS: ftp: loaded support on port[0] = 21 08:54:16 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) 08:54:16 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:54:17 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) [ 318.558168][T10960] IPVS: ftp: loaded support on port[0] = 21 08:54:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0xa8, 0x9}, {0xcc01, 0x8000}]}, 0x14, 0x4) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v2={0x3, 0x0, 0xa, 0x9, 0xf6, "aa50a08412e0d76fbcfaaab9b58b41a065f3aacd4b443648a1233730002f828bf01f050644a9ebe5b01995ae966ae88d84d7dc87bbf44036e456553f3c20105c02a4c49fc57389ed3be584958b2b2514e310bbd519d57fefabc50aa07047eb9f12732acb08555560744c3e1f6f26d892ffdb13e00f82d5e6e1f006aafad9dd6c6a9660ba0c03b2b5cfc89f7d484d01ccf3317b22bfae96c84a167f9ca00989dc898a8a6e8a75d65db63698ef5149f3cad8e2796d6926982596d11ba43c6dac8986eec6d6a171c07a4f6591c4f010cbc504ea96d07bc553e3728db09bad1ff46501115ef1aa6ce8fa8cda29346510ad60189f992c89b5"}, 0xff, 0x2) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000400)=@int=0x4, 0x4) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='hfs\x00', 0x2000, &(0x7f00000003c0)='sysfs\x00') [ 318.760217][T10972] IPVS: ftp: loaded support on port[0] = 21 08:54:17 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)) [ 319.088856][T11013] IPVS: ftp: loaded support on port[0] = 21 08:54:17 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)) 08:54:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000000c0)=""/170) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 08:54:17 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) socket$inet6_sctp(0xa, 0x5, 0x84) [ 319.454447][T11043] IPVS: ftp: loaded support on port[0] = 21 [ 319.628747][T11048] IPVS: ftp: loaded support on port[0] = 21 08:54:18 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 320.165581][T11101] IPVS: ftp: loaded support on port[0] = 21 08:54:18 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) 08:54:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xfff, 0x181003) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f00000000c0)={0x7, 0x6, 0x3, 0x0, 0x5}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x84a0a2, 0x0) 08:54:18 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:19 executing program 3: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 320.481836][T11126] IPVS: ftp: loaded support on port[0] = 21 [ 320.521679][ T24] tipc: TX() has been purged, node left! [ 320.634239][ T24] tipc: TX() has been purged, node left! [ 320.647290][ T24] tipc: TX() has been purged, node left! [ 320.674472][T11147] IPVS: ftp: loaded support on port[0] = 21 [ 320.695646][ T24] tipc: TX() has been purged, node left! [ 320.708504][ T24] tipc: TX() has been purged, node left! [ 320.736039][ T24] tipc: TX() has been purged, node left! [ 320.812303][ T24] tipc: TX() has been purged, node left! [ 320.834395][T11160] IPVS: ftp: loaded support on port[0] = 21 [ 320.858340][ T24] tipc: TX() has been purged, node left! [ 320.886253][ T24] tipc: TX() has been purged, node left! [ 320.936074][ T24] tipc: TX() has been purged, node left! [ 320.954821][ T24] tipc: TX() has been purged, node left! [ 320.989004][ T24] tipc: TX() has been purged, node left! 08:54:19 executing program 1: r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="6354c139aa13149e477beb61408f96c8c6dc26cd1054bd0c2e3eeb507b133b8922e675517eb57e9072c2b2e07f0638ff19e4b95b2a5ac8b44d2d5171999ae01e6626958ac4988b0454188613fbebeca85989061a1176dbc1b4cb054d1bdc2f2d4509bba15e731a971c05775460a1e5d421405500271a74c13e754ea02314b427dacc4e3a7da7c6b92fdba5af570f3ad460ba1701b7e4072e6692656796ea37503975c788a8ea8ceed5b936bb2f397bb38956d6294f1599ab1dcf63f213427be6c11a04b0175ae2f69af80220768fa6bff96db0e5cbc1e2da4a742bc18b37dacdd058e3a378094e09bd57042587b40a8a8283b428728602d44b", 0xf9, 0xfffffffffffffffa) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000440)=""/139) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) keyctl$search(0xa, r1, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1, 0x2e}, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="1593008f0000000000006b00000009001781c128aaedf291673e0cc8dd026254493e55c4d822db387326ff56367654e0c6ac75340bbe7b044f31d6cdfa1990e137a5484e56f5055c03086378b250720cb15541c9607ac5f5ff2f24f52a5e2eaf79727ce7d6bf1b7af7217ea70c56197fd97baa4e1ea1ff040497aa8a9af550c775599a7e22454e5a58e631943425327ffdc4221d24c1eef1a9586032d277b48ee8f14dc7aa1489d76ce8af408b8297cffc6471263d5c47a05f792328ccbe7f5dd1c9e35ace07a111a34bb354f72d51967db5d74e"], 0x3}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='-\xfd\x00', r1) 08:54:19 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x2, 0x349601) 08:54:19 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 321.141502][ T24] tipc: TX() has been purged, node left! [ 321.260315][T11205] IPVS: ftp: loaded support on port[0] = 21 [ 321.301737][ T24] tipc: TX() has been purged, node left! 08:54:19 executing program 3: clone3(0x0, 0x0) [ 321.349853][T11211] IPVS: ftp: loaded support on port[0] = 21 [ 321.405681][ T24] tipc: TX() has been purged, node left! [ 321.430697][ T24] tipc: TX() has been purged, node left! [ 321.477503][ T24] tipc: TX() has been purged, node left! [ 321.502048][ T24] tipc: TX() has been purged, node left! 08:54:20 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 321.538561][ T24] tipc: TX() has been purged, node left! 08:54:20 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f00000001c0)={0x4, 0x3, 0x100000, r1, 0x0, &(0x7f0000000140)={0xa00001, 0x0, [], @ptr=0x1000}}) sendmsg$SOCK_DESTROY(r5, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1bc, 0x15, 0x10, 0x70bd2d, 0x25dfdbfd, {0x23, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xc2, 0x1, "b032ebd8f25cf05e8db07702bf0e8008199debb3f1472598ebe55ce0c9f6bab593e7b03a446b945a2741e4e9213188e12b7ab21c775dd138ad59f6cb4a99c00e271f79dac3c330bb3497024ad47f6006817003be6fdb52aa4f4d34a1892e3ceb965bb152532c2ccd0585c464417e4a991c6672ad0912c781a59dc0b7f860724b5527c61cd9b488eeb0d236aaf9e8f560b9e419e93a5fc93e848e6773c22420333a5606a10b9039c059dca6b6b82147f4ed28f3f1884d121382b1e15b086a"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "8162cf036b0ad643bf4e4e4e545bfff8df330e5f295eafbea73eb46756a95e278b91140aadb37a9bad40d73c3822c7d13856a49df76bf63e81"}, @INET_DIAG_REQ_BYTECODE={0xa0, 0x1, "a6997182d38008a9a9af18f347fa81a003c410b93b20e469e6777fe081ac1a2e21dae912e34a919a322f4a2f628d0789e598a32fb88b88ca684d5bf1ec68f63bd3b7f3d79c33c6f7e83f59aba9b7993ee6f3494eae651a17097bb12bab687a12928b1697eda47fb8f61ef0cb04908a2c967f8c85201f5eb5bb82065cb00bb09a9d7ff9e46a58bfd9842282dc04d8cdc508471e9941d630987ac219e3"}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x40001}, 0xc000) r6 = dup2(r2, r1) dup3(r6, r0, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000000)) mkdir(&(0x7f0000000100)='./file0\x00', 0x1a4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 321.629830][ T24] tipc: TX() has been purged, node left! [ 321.679136][ T24] tipc: TX() has been purged, node left! 08:54:20 executing program 3: clone3(0x0, 0x0) [ 321.740470][ T24] tipc: TX() has been purged, node left! [ 321.778996][ T24] tipc: TX() has been purged, node left! 08:54:20 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'memory'}]}, 0x8) [ 321.963675][ T24] tipc: TX() has been purged, node left! 08:54:20 executing program 2: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 322.090136][T11265] IPVS: ftp: loaded support on port[0] = 21 [ 322.144761][ T24] tipc: TX() has been purged, node left! 08:54:20 executing program 3: clone3(0x0, 0x0) [ 322.344109][T11292] IPVS: ftp: loaded support on port[0] = 21 [ 322.361536][ T24] tipc: TX() has been purged, node left! 08:54:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="442000007d7835a41a9e64d386ed0c8e564b00425f281fa59d24c7cc57943a08e259aad80922b902f0952ab8a527a4dbabffc5b5d3f3a1d855c11cf8b11490de0d0daa1a1a44e49226888a2feaa1bd12eea3d7cf4fa63e6568450fbc267879f4", @ANYRES16=r3, @ANYBLOB="01000000000000000000060000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300000000000600040000000000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xa0, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x8}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4801}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:54:20 executing program 3: clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 322.482477][ T24] tipc: TX() has been purged, node left! [ 322.493309][ T24] tipc: TX() has been purged, node left! [ 322.560231][ T24] tipc: TX() has been purged, node left! [ 322.597594][ T24] tipc: TX() has been purged, node left! [ 322.635394][ T24] tipc: TX() has been purged, node left! 08:54:21 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000000)) [ 322.762256][ T24] tipc: TX() has been purged, node left! 08:54:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000000), &(0x7f00000000c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000100)={0x400, 0x0, 0x7, 0x1}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 322.871373][T11324] IPVS: ftp: loaded support on port[0] = 21 08:54:21 executing program 2: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 322.931763][ T24] tipc: TX() has been purged, node left! 08:54:21 executing program 3: clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 323.149506][T11344] IPVS: ftp: loaded support on port[0] = 21 [ 323.655438][T11380] IPVS: ftp: loaded support on port[0] = 21 [ 324.018582][T11380] chnl_net:caif_netlink_parms(): no params data found [ 324.202068][T11380] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.209399][T11380] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.219180][T11380] device bridge_slave_0 entered promiscuous mode [ 324.236182][T11380] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.250510][T11380] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.260167][T11380] device bridge_slave_1 entered promiscuous mode [ 324.319974][T11380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 324.338558][T11380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.383690][T11380] team0: Port device team_slave_0 added [ 324.599695][T11380] team0: Port device team_slave_1 added [ 324.843478][T11380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.850543][T11380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.876774][T11380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.903809][T11380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.910868][T11380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.937253][T11380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 325.451025][T11380] device hsr_slave_0 entered promiscuous mode [ 325.484477][T11380] device hsr_slave_1 entered promiscuous mode [ 325.621999][T11380] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 325.629631][T11380] Cannot create hsr debugfs directory [ 326.660619][T11380] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 326.707015][T11380] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 326.770056][T11380] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 326.831511][T11380] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 330.159567][T11380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.651714][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.659941][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.754561][T11380] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.889649][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.899482][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.908787][T11605] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.916099][T11605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.980788][T11380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.991770][T11380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.012959][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.022478][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.032249][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.041593][T11605] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.048760][T11605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.057948][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.068884][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.079786][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.090231][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.100554][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.110967][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.121238][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.130805][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.141076][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.150908][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.168870][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.178576][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.212562][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.220293][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.251184][T11380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.288874][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 331.299129][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 331.352493][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 331.363121][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.377967][T11380] device veth0_vlan entered promiscuous mode [ 331.386394][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 331.395793][T11605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.435660][T11380] device veth1_vlan entered promiscuous mode [ 331.487282][T11380] device veth0_macvtap entered promiscuous mode [ 331.501644][T11380] device veth1_macvtap entered promiscuous mode [ 331.531099][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.541946][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.552070][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.562647][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.572629][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.583232][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.593262][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 331.603979][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.616355][T11380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 331.633057][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.643623][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.655708][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.666277][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.676323][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.686895][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.696934][T11380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 331.707576][T11380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.719958][T11380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.741410][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 331.750758][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 331.761147][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 331.770981][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 331.780730][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 331.790023][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 331.800033][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 331.810068][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 331.820042][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.843432][T11625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.053830][T11630] IPVS: ftp: loaded support on port[0] = 21 08:54:30 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/62, &(0x7f00000000c0)=0x3e) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:54:30 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:30 executing program 3: clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:30 executing program 2: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:30 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 332.296402][T11654] IPVS: ftp: loaded support on port[0] = 21 08:54:31 executing program 0: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:31 executing program 2: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:31 executing program 4: 08:54:31 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e5a", 0x87) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:54:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x26100, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x3b, 0x20, 0x6, 0x6c, 0x3, "fef1e6a9a8d9a969d0c257ab1e15d493150f68"}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000000)={0x3b, 0x20, 0x6, 0x6c, 0x3, "fef1e6a9a8d9a969d0c257ab1e15d493150f68"}) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='devices.list\x00', 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0xc, &(0x7f0000000180)=0xfffff670, 0x4) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x1}, &(0x7f00000000c0)=0x28) [ 334.015393][T11708] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:54:32 executing program 0: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:32 executing program 2: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 336.072242][T11706] IPVS: ftp: loaded support on port[0] = 21 08:54:34 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB], 0x258) fallocate(r0, 0x100000001, 0x0, 0x28120001) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) pipe(0x0) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="885ad47d", @ANYRES16=r2, @ANYBLOB], 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x4051) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYBLOB="00032cbd7000fedbdf25100000000c00038008000300e30f00001c0009800800020000000000080002000104000008000100050000000c0009800800010000800000300002802c00038008000100ff03000008000100000000000800020004000000080002000400000008000100010001001c0004800900010073797a31000000000900010073797a3000000000601006803c00040067636d2861657329000000000000000000000000000000000000000000000000140000009b8a6494f8e3d6aa633238e776f5e270285e25d2040002000800010008000000080001000800000008000100ff0f000004100300b7455f460767bbdef546811d494610e613c4a6e9a042ee11da4c339bdda763e4d0299e6d4d3b8cfe0ae132330cfe91b1fb000f36bfb3af376abfa1cd983b8e3d30859b8cefafc9159984c2afdce9c0d67ece61769fe6fd5b32c1a89cd3fab3c0db820133afe20f0150f3576d15f72322e7030d88cda9cc43c425e9ad44882788d2a105cb30b42503faf8aa0178e313b50a3c6c5050ec0e033ab1eaa492e856d7ff29ceecd32749aab474f0cc44a9b2ee0a1be3c738d4d3addbef60803e088b3a1d40a34a79c511bea206739caa2efa25d42c5834233ee438852db61df607f7dd0f4212d8cc2a3cad53caaf248d64ba42b179f68e090556f4d11da6b6029938f154f46838d52446b9daba00db1e45c6ccc4e70cd1a3f5ae5e904fcc50e138c9340790f546d773738a368ebd1d3effbc4f9bfea28ca6120d9cf77a1cb8250e189f5d33a241e9f687c7a36ec4cfa3765d4fe6fae7e45a9f9b8b71ee588127ebeaa8f7a62f47c01a252c4b97fedf1e088889ed63c81472fa89792d9464ae5227f2d6099e445994c289581d2226ec4e28cda687dfb2e0eb1774fae85267b099062cd12fa84b9e0695f680540638c6f79d1b285f7988d2e7c10c882707939525bc938a227f54d758e37e0db0a18755e5a6173ceba97983b3dc8709083c19bd1d5da2a05dd7e58a221d7ca5c418a658c25ac95f088060b712f9b37820b78f60416e01c68db5bb4036b697c6416cac07f7f35c323127a67cfcff6b0d9bab2b664803b2de8c45c4ca6c2d594257732676b41370b0aafc72656e359946a7e35a53fe670f1a6133bbc32dd519dc6d1f8657292182c2c9e2d7f0aead7e1d8626ab1afe122514944641ef4b167d90d1f20ca2c737d1fe6d9e8fcf89af2b00797f33db8681ec59b38bd01550fff8945b60c870ace3d9eed718d5030c43f9f318bef0be28dc66fd2c226ba28fb42c0e7faa0243995adcaba0901eeb8403f02841fca30bc1ab5df6aa61ac37b5f7c25d7c7e74a98d49df7a8e2f082281252743339a4fccde0d2fe9ddf074aa37d8df8101b33e92a13113acdcca2735763020b756aebd38411931c988d66c34de5ca467ed1084d30af45d0ce2707df414096372b6a1eceb10822e7972d5711f410dbe0d140f48d5954328870ae479e7095166de700d901c7eacf17ff3bdd53e90abe3ec105607e7b7b9aac09457c1c4c983caeafa13d588f06112d7b6311aac15f56658d88701ca60c4dee9fca118e4e4fa740de09e42eddb916cd88e62e46642fd3a618f379d71db42d18857561876285e9bf00f7818ee7ec58337217a5abffa940a9d61dc8e9335852b4cf81306c6412a3f9dfcd82c2a2e8303d451cfd7df05aa303cbf3fdbc1144a344a5a73761f313e70f0f2e02dc7d1801fe819d3899ce50a7d456659869df5abb3b7c990d060c1acd3c7d46863d798ce03425528692dca6db175bd8e75b5d65c41914210a954f6ebe5cb6e80a6aa909d7e7f8c3648d6d8921714143df7d29227be1922ec5825fcc817c64a2dcd663338e3865eef6f9c0485f62bf717665376470bf9ff5475e838432304a4a0b64955b97f37765097f87b604a0b56a71bcc7c4c9443fe5cae17ac8002020303ee4ace13a36b2ec16b84123d3dcb810615f7014b4117d500c8539cdb43e145e98a9bd9ea5d32bb1219454c413b091095cf410f01874c19f96a086c78b291c30df78ca65a9abf93390252dcbfbb118f087bf46100817072e09e618f31abaabbf31b614301a3e8d52a89c61e2ad3cc50bb50d9abaa6ef600eed696dfdffe96045618ae795ba9dfd934326014eeba5372d6acfc327579a3d37413ed31bb95f271619a37603353ecf2ee485e4bb849614ae32a34f36f180caf9458cafbffd64bae630ad6dfc2119c0a979690fedb49187988c06f9746e5bf508524e6cc253c4cdab550a76ca81193cf6c885444dcaa11142974c13db2c562a8f444ab02dfd200ad43922b4eabc60619707cef256a8e16124bd8848df69aae50a8a974d6791cadd9112393a3f2cb34d5aa3f58ff80c854374cd1415583abf1897dd7e2c9162b351de51ec0a322d83d7e33a57ffdd2d08a19c4d8585185439761ab1ee64c51cd9cafd2f65685ced80fd25747e15ec9933ae25964f7a4148afb3eeda1b125ba1be24468aacf9e2ee18f705badd02bea7c5f7292ea4d34a5a8a2f3e0fb748a548bb62c9f00db803549ca72ab53199862f755324d23ae81957ead5f680e7a9cbca93c4278aafbb4125731df38303ed579443ca53501ff829379da2cdbf7583cd2a31e81dc60593d9a893ae8bab3ef537d9afadb4f6b2603ad3953a478c17e402aa81992bbd3045fbc325298f1ca1c3e19f3e73da51525530dc5e9f3729678b73c30d944dfb20cbc707cf99ec044aefacca413c43f659adbaeebcb894a92779b23846df4ee9526fad4ba214121765243132281dc38b19b0d3766d79a2c4b520000d5d48d080ea66bf5f07258cc303123891c4fa2c5c9f7a2c7e6ae0f9aabe3bda2aad8246cf53de20146460e5833edf260c32c7814aabad0267afa89da631949dd7c3f6d6a1f90a8ce643bdcf633d73346661bbfa79462db01a5bcab110ce34b430cb3484dae67b0257d54d8e82f2da57089f9f7925155a522085820b6ce101dd40f4993bde47a5a2c73530f5f3b0b47f62616f42dd992ceb73e5daefba8e4aae9700c5c7587cc5a57992c42ecd70c37898cf3fcbcefc67377c8e1e6f1bbc51c1465a24a487cf4e865a9cf808a0295540155aa62044f4952a130cd7fc3a611d336197ec914e6d142ec42bb37119ed7534534999669afd3d9c037631585cd78311614d0c46f630046d33e7f48161b70bc8e17e720668c9c9d06a3411b024106aa3f37f660c6586ce96dfbbb594ff2aa6386f7e224f5ae4ac08df2d0c3e53bfd041e95e01196d44ddca963f82e2f5a60ec1968950445c27115ec66c5e7fbdc802801e215edb5fd1931b4117714f2f26bacde7eee0cad45527c3a21bc41799a54e7c152cd61a261f08487b279b3cd87f9fa993482db7d0b191f03ce67330ad3c660d3ad52b6f50959c81882b00802154046a13fa2597f240962d805f994506774c9e0c6ce6ba7b8a4d8cba9a819172f913e61500ad84c47fe88613fd6ab77e33e67f81fd687c35e8ce4dbdc188732b2fa8f6e31f4ce343aea7e7c3fe634f890de02fb5ec6546a6d0e8f0c12cf54dfa20c9224fd5276da95b70d0cbd31f2df8ed3aced685cc7d272490c19ff42015fb03bd24e53fb35c660331bd4388405ebc68ecde7f3ecd0ba1ca91f7baf34f239377e11279f7219c332e1844281fe2479815a61c1eef69d13ec2d67065ebe92172c000a455085dab7ada0e017622112bfd6af0e57b6a35b01ea2754c3802f1475668cb4abedcae10b5c3216fe823b5417e7d0d776d8a1ecfb0db3e7843fab5d67e2070cc6ee6df94a58e45a6dd52dc115e56084535588f008e7d42fe02cdde2c47e0ce453d9be60bcfd5ec6e124c95fe8274c654eaae3c7bcc6a22afcb54f35e6832a358d0e140460552c4422398a142f165de4ff7a8d695501944118a881d30b05c8688eee5b824430e18658edf9c110a5bf20f7c7489af2cf7d1cb7dc3dbbf474e2d40198ca61161cc4ea3de77e05a8718472ebcc1d0f1b97a31f5d907096a4c31ad302808a557f8df66956dec4bac0b2699425f764e27cc479b5c2c2ca1440ea3ee978a90e5c2aaf89330b477ac0d41dd640413bb14c3324960ddcd2bb70056a3a350539db99094babb4469444154f736baa4a8cfe61b65838db7af7b06bae78d4ea3f0cdde7af6d229f4e4a26a63ae70b08efdcdc23f76389996ce5e920b481913e03416135355b630f509c6e567c1865cd36213b60c2ad81e5795bd897e7e221e699d08661d3d5e6a5f963e95a09ade4fde2dfc50a0db91e45c6d3418d2a705cfe24a1d40d8e5e636d47113dd23a7fcfa92f5c59023a"], 0x10f4}}, 0x24000010) r3 = accept$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000140)=""/24, &(0x7f0000000180)=0x18) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x2f, 0x0, 0x0, 0x1, 0x0, 0x6, 0x64}, 0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:54:34 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e5a", 0x87) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:54:34 executing program 0: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:34 executing program 2: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 336.235687][T11754] IPVS: ftp: loaded support on port[0] = 21 [ 336.280204][T11760] IPVS: ftp: loaded support on port[0] = 21 [ 336.344286][ T24] tipc: TX() has been purged, node left! [ 336.356247][ T24] tipc: TX() has been purged, node left! [ 336.393578][ T24] tipc: TX() has been purged, node left! [ 336.409525][ T24] tipc: TX() has been purged, node left! [ 336.502503][ T24] tipc: TX() has been purged, node left! [ 336.597702][ T24] tipc: TX() has been purged, node left! [ 336.609543][ T24] tipc: TX() has been purged, node left! [ 336.766024][ T24] tipc: TX() has been purged, node left! [ 336.898361][ T24] tipc: TX() has been purged, node left! [ 336.898378][T11706] chnl_net:caif_netlink_parms(): no params data found [ 336.921814][T11793] not chained 10000 origins [ 336.926359][T11793] CPU: 1 PID: 11793 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 336.935027][T11793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.945083][T11793] Call Trace: [ 336.948380][T11793] dump_stack+0x1df/0x240 [ 336.952719][T11793] kmsan_internal_chain_origin+0x6f/0x130 [ 336.958440][T11793] ? kmsan_get_metadata+0x4f/0x180 [ 336.963551][T11793] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 336.969444][T11793] ? __msan_poison_alloca+0xf0/0x120 [ 336.974718][T11793] ? kmsan_get_metadata+0x4f/0x180 [ 336.979813][T11793] ? kmsan_internal_set_origin+0x75/0xb0 [ 336.985447][T11793] ? __msan_poison_alloca+0xf0/0x120 [ 336.990727][T11793] ? kmsan_get_metadata+0x4f/0x180 [ 336.995828][T11793] ? kmsan_get_metadata+0x4f/0x180 [ 337.000926][T11793] ? kmsan_set_origin_checked+0x95/0xf0 [ 337.006556][T11793] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 337.012625][T11793] ? _copy_from_user+0x15b/0x260 [ 337.017567][T11793] ? kmsan_get_metadata+0x4f/0x180 [ 337.022665][T11793] __msan_chain_origin+0x50/0x90 [ 337.027595][T11793] do_recvmmsg+0x105a/0x1ee0 [ 337.032200][T11793] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 337.037992][T11793] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 337.044135][T11793] ? get_timespec64+0x24c/0x2e0 [ 337.048974][T11793] __se_sys_recvmmsg+0x25d/0x350 [ 337.053903][T11793] __x64_sys_recvmmsg+0x62/0x80 [ 337.058742][T11793] do_syscall_64+0xb0/0x150 [ 337.063236][T11793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.069109][T11793] RIP: 0033:0x45c1f9 [ 337.072992][T11793] Code: Bad RIP value. [ 337.077039][T11793] RSP: 002b:00007fb61c534c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 337.085444][T11793] RAX: ffffffffffffffda RBX: 0000000000025200 RCX: 000000000045c1f9 [ 337.093398][T11793] RDX: 0400000000000ec0 RSI: 0000000020002ec0 RDI: 0000000000000006 [ 337.101354][T11793] RBP: 000000000078c090 R08: 00000000200001c0 R09: 0000000000000000 [ 337.109308][T11793] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078c04c [ 337.117264][T11793] R13: 0000000000c9fb6f R14: 00007fb61c5359c0 R15: 000000000078c04c [ 337.125226][T11793] Uninit was stored to memory at: [ 337.130235][T11793] kmsan_internal_chain_origin+0xad/0x130 [ 337.135935][T11793] __msan_chain_origin+0x50/0x90 [ 337.140854][T11793] do_recvmmsg+0x105a/0x1ee0 [ 337.145427][T11793] __se_sys_recvmmsg+0x25d/0x350 [ 337.150350][T11793] __x64_sys_recvmmsg+0x62/0x80 [ 337.155186][T11793] do_syscall_64+0xb0/0x150 [ 337.159758][T11793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.165645][T11793] [ 337.167950][T11793] Uninit was stored to memory at: [ 337.172958][T11793] kmsan_internal_chain_origin+0xad/0x130 [ 337.178657][T11793] __msan_chain_origin+0x50/0x90 [ 337.183577][T11793] do_recvmmsg+0x105a/0x1ee0 [ 337.188151][T11793] __se_sys_recvmmsg+0x25d/0x350 [ 337.193070][T11793] __x64_sys_recvmmsg+0x62/0x80 [ 337.197904][T11793] do_syscall_64+0xb0/0x150 [ 337.202400][T11793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.208278][T11793] [ 337.210585][T11793] Uninit was stored to memory at: [ 337.215592][T11793] kmsan_internal_chain_origin+0xad/0x130 [ 337.221295][T11793] __msan_chain_origin+0x50/0x90 [ 337.226220][T11793] do_recvmmsg+0x105a/0x1ee0 [ 337.230792][T11793] __se_sys_recvmmsg+0x25d/0x350 [ 337.235723][T11793] __x64_sys_recvmmsg+0x62/0x80 [ 337.240557][T11793] do_syscall_64+0xb0/0x150 [ 337.245051][T11793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.250920][T11793] [ 337.253226][T11793] Uninit was stored to memory at: [ 337.258237][T11793] kmsan_internal_chain_origin+0xad/0x130 [ 337.263938][T11793] __msan_chain_origin+0x50/0x90 [ 337.268858][T11793] do_recvmmsg+0x105a/0x1ee0 [ 337.273430][T11793] __se_sys_recvmmsg+0x25d/0x350 [ 337.278350][T11793] __x64_sys_recvmmsg+0x62/0x80 [ 337.283183][T11793] do_syscall_64+0xb0/0x150 [ 337.287669][T11793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.293548][T11793] [ 337.295858][T11793] Uninit was stored to memory at: [ 337.300864][T11793] kmsan_internal_chain_origin+0xad/0x130 [ 337.306565][T11793] __msan_chain_origin+0x50/0x90 [ 337.311495][T11793] do_recvmmsg+0x105a/0x1ee0 [ 337.316068][T11793] __se_sys_recvmmsg+0x25d/0x350 [ 337.320987][T11793] __x64_sys_recvmmsg+0x62/0x80 [ 337.325920][T11793] do_syscall_64+0xb0/0x150 [ 337.330580][T11793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.336448][T11793] [ 337.338756][T11793] Uninit was stored to memory at: [ 337.343765][T11793] kmsan_internal_chain_origin+0xad/0x130 [ 337.349465][T11793] __msan_chain_origin+0x50/0x90 [ 337.354386][T11793] do_recvmmsg+0x105a/0x1ee0 [ 337.358973][T11793] __se_sys_recvmmsg+0x25d/0x350 [ 337.364169][T11793] __x64_sys_recvmmsg+0x62/0x80 [ 337.369000][T11793] do_syscall_64+0xb0/0x150 [ 337.373487][T11793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.379351][T11793] [ 337.381664][T11793] Uninit was stored to memory at: [ 337.386671][T11793] kmsan_internal_chain_origin+0xad/0x130 [ 337.392381][T11793] __msan_chain_origin+0x50/0x90 [ 337.397303][T11793] do_recvmmsg+0x105a/0x1ee0 [ 337.401875][T11793] __se_sys_recvmmsg+0x25d/0x350 [ 337.406804][T11793] __x64_sys_recvmmsg+0x62/0x80 [ 337.411643][T11793] do_syscall_64+0xb0/0x150 [ 337.416130][T11793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 337.421995][T11793] [ 337.424303][T11793] Local variable ----msg_sys@do_recvmmsg created at: [ 337.430961][T11793] do_recvmmsg+0xc5/0x1ee0 [ 337.435375][T11793] do_recvmmsg+0xc5/0x1ee0 [ 337.571698][ T24] tipc: TX() has been purged, node left! [ 337.685558][T11706] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.692950][T11706] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.702490][T11706] device bridge_slave_0 entered promiscuous mode [ 337.742062][ T24] tipc: TX() has been purged, node left! [ 337.744369][T11706] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.755069][T11706] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.766543][T11706] device bridge_slave_1 entered promiscuous mode [ 337.830007][T11706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.847057][T11706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.879905][T11706] team0: Port device team_slave_0 added [ 337.888627][T11706] team0: Port device team_slave_1 added [ 337.918894][T11706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.926261][T11706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.952412][T11706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.965921][T11706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.973137][T11706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.999800][T11706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.099096][T11706] device hsr_slave_0 entered promiscuous mode [ 338.152231][T11706] device hsr_slave_1 entered promiscuous mode [ 338.191569][T11706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.199206][T11706] Cannot create hsr debugfs directory [ 338.492999][T11706] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 338.533020][T11706] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 338.586095][T11706] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 338.696097][T11706] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 338.919523][T11706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.999286][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.008912][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.024656][T11706] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.097609][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.107198][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.116590][T11607] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.123927][T11607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.133002][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.142812][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.152281][T11607] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.159428][T11607] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.194721][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.204196][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.215312][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.225110][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.235394][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.245707][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.255631][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.265847][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.275279][T11607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.351495][T11706] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.364722][T11706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.385772][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.396224][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.405805][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.482502][T11730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.490113][T11730] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.016967][T11706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.492846][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.502872][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.568022][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.577557][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.593559][T11706] device veth0_vlan entered promiscuous mode [ 340.601290][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.610902][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.648854][T11706] device veth1_vlan entered promiscuous mode [ 340.718342][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.727751][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.737184][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.747072][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.772842][T11706] device veth0_macvtap entered promiscuous mode [ 340.794261][T11706] device veth1_macvtap entered promiscuous mode [ 340.832332][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.843617][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.853658][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.864301][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.874293][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.884857][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.894808][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.905378][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.915365][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.925927][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.938329][T11706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.955840][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.965986][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.975563][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.985640][T10153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.023904][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.034490][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.044493][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.055134][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.065214][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.075838][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.085854][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.096422][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.106556][T11706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.117209][T11706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.129635][T11706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.142799][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.152825][T10151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.336078][T11998] IPVS: ftp: loaded support on port[0] = 21 08:54:40 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000050000000006"], 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r4, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="02000000", @ANYRES16=r8, @ANYRES16, @ANYRES32=r7, @ANYRESDEC=r8], 0x24}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000328bd7000fedbdf92ec058e4e7ca157000800010004000000"], 0x20}, 0x1, 0x0, 0x0, 0x4008800}, 0x2010) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{@fixed}]}) 08:54:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)="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", 0x1000}], 0x1}, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ab8000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 08:54:40 executing program 2: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:40 executing program 0: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:40 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e5a", 0x87) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 341.636864][T12023] IPVS: ftp: loaded support on port[0] = 21 [ 341.704969][T12029] IPVS: ftp: loaded support on port[0] = 21 [ 341.839767][T12040] IPVS: ftp: loaded support on port[0] = 21 08:54:40 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) unshare(0x40000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)) 08:54:40 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x10000) 08:54:40 executing program 0: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 342.476950][T12108] IPVS: ftp: loaded support on port[0] = 21 08:54:41 executing program 2: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:41 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 342.672449][T12112] IPVS: ftp: loaded support on port[0] = 21 08:54:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000340), &(0x7f0000000380)=0x8) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004001}, 0x20008040) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0x0, 0x0, 0x0, 0x148, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth0_to_team\x00'}, 0x0, 0x90, 0xf8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1ae) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24000009, &(0x7f0000000140)={0xa, 0x3, 0x20004}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x8) [ 342.816501][T12127] IPVS: ftp: loaded support on port[0] = 21 [ 343.046854][T12159] IPVS: ftp: loaded support on port[0] = 21 08:54:41 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fcfb708e2a642f0b9162bfb72944ec3f014575564293663ae750294f126b7dda8da3a5eaabf1d957d6c71107ff7f0d270c427c91acd572859b51a89b83e16ca2c692eab501442e5a", 0x87) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 343.189876][T12110] IPVS: ftp: loaded support on port[0] = 21 08:54:42 executing program 0: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:42 executing program 2: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:42 executing program 5: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 343.755371][T12214] IPVS: ftp: loaded support on port[0] = 21 [ 343.837989][T12217] IPVS: ftp: loaded support on port[0] = 21 08:54:42 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000002004e20ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e200a01010200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1e010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00"/1168], 0x490) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) shmdt(0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x204040, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f00000000c0)=0x1) [ 344.099773][T12230] IPVS: ftp: loaded support on port[0] = 21 08:54:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311ba3e5683aca8daa73eaf973e17f56fc", 0x40) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 345.119824][T12301] not chained 20000 origins [ 345.124378][T12301] CPU: 1 PID: 12301 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 345.133043][T12301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.143099][T12301] Call Trace: [ 345.146438][T12301] dump_stack+0x1df/0x240 [ 345.150791][T12301] kmsan_internal_chain_origin+0x6f/0x130 [ 345.156526][T12301] ? kmsan_get_metadata+0x4f/0x180 [ 345.161644][T12301] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 345.167544][T12301] ? __msan_poison_alloca+0xf0/0x120 [ 345.172841][T12301] ? kmsan_get_metadata+0x4f/0x180 [ 345.177968][T12301] ? kmsan_get_metadata+0x4f/0x180 [ 345.183086][T12301] ? kmsan_set_origin_checked+0x95/0xf0 [ 345.188643][T12301] ? kmsan_get_metadata+0x4f/0x180 [ 345.193761][T12301] ? kmsan_get_metadata+0x4f/0x180 [ 345.198874][T12301] ? kmsan_set_origin_checked+0x95/0xf0 [ 345.204429][T12301] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 345.210509][T12301] ? _copy_from_user+0x15b/0x260 [ 345.215449][T12301] ? kmsan_get_metadata+0x4f/0x180 [ 345.220566][T12301] __msan_chain_origin+0x50/0x90 [ 345.225508][T12301] do_recvmmsg+0x105a/0x1ee0 [ 345.230137][T12301] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 345.235950][T12301] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 345.242107][T12301] ? get_timespec64+0x24c/0x2e0 [ 345.246968][T12301] __se_sys_recvmmsg+0x25d/0x350 [ 345.251919][T12301] __x64_sys_recvmmsg+0x62/0x80 [ 345.256773][T12301] do_syscall_64+0xb0/0x150 [ 345.261286][T12301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.267175][T12301] RIP: 0033:0x45c1f9 [ 345.271056][T12301] Code: Bad RIP value. [ 345.275120][T12301] RSP: 002b:00007fb61c534c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 345.283531][T12301] RAX: ffffffffffffffda RBX: 0000000000025200 RCX: 000000000045c1f9 [ 345.291503][T12301] RDX: 0400000000000ec0 RSI: 0000000020002ec0 RDI: 0000000000000005 [ 345.299479][T12301] RBP: 000000000078c090 R08: 00000000200001c0 R09: 0000000000000000 [ 345.307457][T12301] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078c04c [ 345.315430][T12301] R13: 0000000000c9fb6f R14: 00007fb61c5359c0 R15: 000000000078c04c [ 345.323410][T12301] Uninit was stored to memory at: [ 345.328440][T12301] kmsan_internal_chain_origin+0xad/0x130 [ 345.334160][T12301] __msan_chain_origin+0x50/0x90 [ 345.339097][T12301] do_recvmmsg+0x105a/0x1ee0 [ 345.343685][T12301] __se_sys_recvmmsg+0x25d/0x350 [ 345.348621][T12301] __x64_sys_recvmmsg+0x62/0x80 [ 345.353475][T12301] do_syscall_64+0xb0/0x150 [ 345.357975][T12301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.363852][T12301] [ 345.366179][T12301] Uninit was stored to memory at: [ 345.371470][T12301] kmsan_internal_chain_origin+0xad/0x130 [ 345.377193][T12301] __msan_chain_origin+0x50/0x90 [ 345.382133][T12301] do_recvmmsg+0x105a/0x1ee0 [ 345.386729][T12301] __se_sys_recvmmsg+0x25d/0x350 [ 345.391928][T12301] __x64_sys_recvmmsg+0x62/0x80 [ 345.396780][T12301] do_syscall_64+0xb0/0x150 [ 345.401289][T12301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.407169][T12301] [ 345.409487][T12301] Uninit was stored to memory at: [ 345.414516][T12301] kmsan_internal_chain_origin+0xad/0x130 [ 345.420238][T12301] __msan_chain_origin+0x50/0x90 [ 345.425178][T12301] do_recvmmsg+0x105a/0x1ee0 [ 345.429767][T12301] __se_sys_recvmmsg+0x25d/0x350 [ 345.434702][T12301] __x64_sys_recvmmsg+0x62/0x80 [ 345.439551][T12301] do_syscall_64+0xb0/0x150 [ 345.444055][T12301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.449932][T12301] [ 345.452253][T12301] Uninit was stored to memory at: [ 345.457283][T12301] kmsan_internal_chain_origin+0xad/0x130 [ 345.462999][T12301] __msan_chain_origin+0x50/0x90 [ 345.468107][T12301] do_recvmmsg+0x105a/0x1ee0 [ 345.472783][T12301] __se_sys_recvmmsg+0x25d/0x350 [ 345.477727][T12301] __x64_sys_recvmmsg+0x62/0x80 [ 345.482582][T12301] do_syscall_64+0xb0/0x150 [ 345.487091][T12301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.492971][T12301] [ 345.495295][T12301] Uninit was stored to memory at: [ 345.500328][T12301] kmsan_internal_chain_origin+0xad/0x130 [ 345.506063][T12301] __msan_chain_origin+0x50/0x90 [ 345.511000][T12301] do_recvmmsg+0x105a/0x1ee0 [ 345.515599][T12301] __se_sys_recvmmsg+0x25d/0x350 [ 345.520539][T12301] __x64_sys_recvmmsg+0x62/0x80 [ 345.525401][T12301] do_syscall_64+0xb0/0x150 [ 345.529906][T12301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.535783][T12301] [ 345.538101][T12301] Uninit was stored to memory at: [ 345.543124][T12301] kmsan_internal_chain_origin+0xad/0x130 [ 345.548841][T12301] __msan_chain_origin+0x50/0x90 [ 345.553776][T12301] do_recvmmsg+0x105a/0x1ee0 [ 345.558363][T12301] __se_sys_recvmmsg+0x25d/0x350 [ 345.563301][T12301] __x64_sys_recvmmsg+0x62/0x80 [ 345.568151][T12301] do_syscall_64+0xb0/0x150 [ 345.572654][T12301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.578528][T12301] [ 345.580845][T12301] Uninit was stored to memory at: [ 345.585868][T12301] kmsan_internal_chain_origin+0xad/0x130 [ 345.591595][T12301] __msan_chain_origin+0x50/0x90 [ 345.596532][T12301] do_recvmmsg+0x105a/0x1ee0 [ 345.601119][T12301] __se_sys_recvmmsg+0x25d/0x350 [ 345.606074][T12301] __x64_sys_recvmmsg+0x62/0x80 [ 345.610923][T12301] do_syscall_64+0xb0/0x150 [ 345.615436][T12301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.621320][T12301] [ 345.623643][T12301] Local variable ----msg_sys@do_recvmmsg created at: [ 345.630324][T12301] do_recvmmsg+0xc5/0x1ee0 [ 345.634738][T12301] do_recvmmsg+0xc5/0x1ee0 [ 346.190574][ T24] tipc: TX() has been purged, node left! 08:54:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) 08:54:44 executing program 2: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:44 executing program 5: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$phonet_pipe(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) flistxattr(r2, &(0x7f0000000100)=""/36, 0x24) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r3, r3}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000240)={&(0x7f0000000040)={'md5\x00'}}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) splice(r4, &(0x7f0000000280)=0x100, r5, &(0x7f00000002c0)=0x400, 0x4, 0x8) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r7, r9) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@private=0xa010101, @in6=@rand_addr=' \x01\x00', 0x4e20, 0x200, 0x4e24, 0x4, 0x2, 0x80, 0xa0, 0x16, 0x0, r9}, {0x5, 0x0, 0x7, 0x800, 0x8000, 0x2, 0x7ef, 0x2}, {0x4, 0x7, 0x8, 0x6}, 0x5, 0x6e6bb9, 0x2, 0x1, 0x1}, {{@in=@multicast2, 0x4d5, 0x32}, 0xa, @in=@multicast2, 0x3505, 0x0, 0x3, 0x7, 0x9cb3, 0xc0000, 0x80}}, 0xe8) keyctl$get_keyring_id(0x0, r3, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:54:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9f5cd0ce4329b90af4c7a163ede4382c32fc28"}) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xffffff78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) read(r0, &(0x7f00000000c0)=""/14, 0x1) [ 346.380012][T12323] IPVS: ftp: loaded support on port[0] = 21 [ 346.418027][ T24] tipc: TX() has been purged, node left! 08:54:44 executing program 0: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 346.550188][T12337] IPVS: ftp: loaded support on port[0] = 21 [ 346.566562][ T24] tipc: TX() has been purged, node left! [ 346.615052][ T24] tipc: TX() has been purged, node left! [ 346.634990][ T24] tipc: TX() has been purged, node left! [ 346.673055][ T24] tipc: TX() has been purged, node left! [ 346.710520][ T24] tipc: TX() has been purged, node left! 08:54:45 executing program 4: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) sendfile(r1, r2, 0x0, 0x800000bf) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="880000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000006000128008000100767469005400028008000400ac1e000108000100", @ANYRES32=0x0, @ANYBLOB="08000500e000000208000500ac14142808000500e0000002080003000902000008000600090000000800757d40000000080002000100000008000400ac14142908000a00f22a66"], 0x88}}, 0x0) [ 346.748771][ T24] tipc: TX() has been purged, node left! [ 346.785375][ T24] tipc: TX() has been purged, node left! [ 346.810250][T12347] IPVS: ftp: loaded support on port[0] = 21 [ 346.863160][ T24] tipc: TX() has been purged, node left! [ 347.093584][ T24] tipc: TX() has been purged, node left! 08:54:45 executing program 0: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 347.282672][ T24] tipc: TX() has been purged, node left! 08:54:45 executing program 5: clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 347.482030][T12412] IPVS: ftp: loaded support on port[0] = 21 [ 347.572821][T12414] IPVS: ftp: loaded support on port[0] = 21 08:54:46 executing program 2: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:46 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 348.199679][T12470] IPVS: ftp: loaded support on port[0] = 21 08:54:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r1, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) 08:54:47 executing program 0: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:47 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 348.756608][T12499] IPVS: ftp: loaded support on port[0] = 21 08:54:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x40, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x40}}, 0x0) [ 348.840508][T12501] IPVS: ftp: loaded support on port[0] = 21 08:54:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 08:54:50 executing program 2: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:50 executing program 4: futex(0x0, 0x8c, 0xfffffffe, 0x0, 0x0, 0x0) 08:54:50 executing program 0: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:50 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000000)={0x1, [0x0]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 351.789723][T12565] IPVS: ftp: loaded support on port[0] = 21 [ 351.830503][T12570] IPVS: ftp: loaded support on port[0] = 21 [ 351.848289][T12571] IPVS: ftp: loaded support on port[0] = 21 08:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, {0x2, 0x0, @private}, 0x29f}) 08:54:50 executing program 4: futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) 08:54:50 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000100)={0x10}) 08:54:50 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) r3 = socket(0x11, 0x2, 0x0) setsockopt(r3, 0x2000000000000107, 0x11, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x2, 0x3f, 0xb7, 0xfffffffffffffd51, 0x3, 0x6, 0x81, 0x1ec, 0x38, 0x2d2, 0x3259, 0xbb, 0x20, 0x1, 0x8000, 0x9, 0x7}, [{0x6, 0x0, 0x1000, 0x80000000, 0x5, 0x10001, 0x1f, 0x3ff}], "0a6ac4a005c5ff587a890772ec83dda3022ef7063b", [[], [], [], [], [], [], [], []]}, 0x86d) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000000c0)=0x2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, 0x87}) r6 = socket$unix(0x1, 0x1, 0x0) connect(r6, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r6, r7, 0x0, 0x800000bf) write$UHID_DESTROY(r7, &(0x7f0000000080), 0x4) [ 352.566669][T12649] IPVS: ftp: loaded support on port[0] = 21 08:54:51 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x300000000000000}}]}, 0x2c}}, 0x0) 08:54:51 executing program 0: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 352.885146][T12671] IPVS: ftp: loaded support on port[0] = 21 [ 352.909311][T12677] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 08:54:51 executing program 3: [ 353.048647][T12684] IPVS: ftp: loaded support on port[0] = 21 08:54:51 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 353.325137][T12706] IPVS: ftp: loaded support on port[0] = 21 [ 353.327870][T12701] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 08:54:51 executing program 3: 08:54:52 executing program 4: creat(&(0x7f0000000a40)='./bus\x00', 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3002) 08:54:52 executing program 0: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:52 executing program 5: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:52 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r1, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) [ 353.961079][T12764] IPVS: ftp: loaded support on port[0] = 21 [ 354.081883][T12768] IPVS: ftp: loaded support on port[0] = 21 08:54:52 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) close(r3) [ 354.262053][T12793] IPVS: ftp: loaded support on port[0] = 21 08:54:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x103800, 0x0) fallocate(r0, 0x11, 0x0, 0x100007e00) 08:54:53 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:53 executing program 4: 08:54:53 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) [ 354.811936][T12845] IPVS: ftp: loaded support on port[0] = 21 08:54:53 executing program 3: 08:54:53 executing program 5: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:53 executing program 4: 08:54:53 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) [ 355.323667][T12877] IPVS: ftp: loaded support on port[0] = 21 08:54:53 executing program 3: 08:54:54 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:54 executing program 4: 08:54:54 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) [ 355.800162][T12908] IPVS: ftp: loaded support on port[0] = 21 08:54:54 executing program 4: 08:54:54 executing program 3: 08:54:54 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:54 executing program 5: set_mempolicy(0x3, 0x0, 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:54 executing program 4: 08:54:54 executing program 3: [ 356.386392][T12939] IPVS: ftp: loaded support on port[0] = 21 08:54:55 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:55 executing program 4: 08:54:55 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:55 executing program 3: [ 356.803384][T12967] IPVS: ftp: loaded support on port[0] = 21 08:54:55 executing program 4: 08:54:55 executing program 5: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:55 executing program 3: 08:54:55 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:55 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) 08:54:56 executing program 4: [ 357.482542][T12998] IPVS: ftp: loaded support on port[0] = 21 08:54:56 executing program 3: 08:54:56 executing program 4: 08:54:56 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) 08:54:56 executing program 3: 08:54:56 executing program 5: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:56 executing program 4: 08:54:56 executing program 2: 08:54:57 executing program 2: [ 359.099367][T13042] IPVS: ftp: loaded support on port[0] = 21 08:54:57 executing program 4: 08:54:57 executing program 2: 08:54:57 executing program 3: 08:54:57 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) 08:54:58 executing program 3: 08:54:58 executing program 4: 08:54:58 executing program 2: 08:54:58 executing program 5: set_mempolicy(0x3, &(0x7f0000000040), 0x46) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:58 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:58 executing program 3: 08:54:58 executing program 4: [ 360.151841][T13083] IPVS: ftp: loaded support on port[0] = 21 08:54:58 executing program 2: 08:54:58 executing program 3: 08:54:58 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:59 executing program 4: 08:54:59 executing program 2: 08:54:59 executing program 3: 08:54:59 executing program 4: 08:54:59 executing program 2: 08:54:59 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:59 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:54:59 executing program 3: 08:54:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d435590043e1000000e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 361.285606][T13127] IPVS: ftp: loaded support on port[0] = 21 08:54:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:55:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 361.694427][T13157] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 361.705178][ T24] tipc: TX() has been purged, node left! [ 361.828085][T13161] IPVS: ftp: loaded support on port[0] = 21 [ 361.891668][ T24] tipc: TX() has been purged, node left! [ 362.042397][ T24] tipc: TX() has been purged, node left! 08:55:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 08:55:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x6c00}, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 362.251813][ T24] tipc: TX() has been purged, node left! 08:55:00 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 362.442032][ T24] tipc: TX() has been purged, node left! [ 362.484812][T13194] IPVS: ftp: loaded support on port[0] = 21 [ 362.492217][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.508698][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.518673][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.646485][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.662711][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.670503][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:55:01 executing program 0: [ 362.885779][ T24] tipc: TX() has been purged, node left! 08:55:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 363.033238][ T24] tipc: TX() has been purged, node left! 08:55:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 363.201566][ T24] tipc: TX() has been purged, node left! 08:55:01 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x0) clone3(&(0x7f0000000500)={0xc4205100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 363.362855][ T24] tipc: TX() has been purged, node left! 08:55:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 08:55:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @loopback}, 0x10) [ 363.512192][ T24] tipc: TX() has been purged, node left! [ 363.665805][T13237] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 363.687202][ T24] tipc: TX() has been purged, node left! [ 363.843330][ T24] tipc: TX() has been purged, node left! 08:55:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7af2ac1aec928b7ee99980eeca9020011f8697caa528178e52bafd20df4a0315864dff810c6bc40ca3dad74cd54ca6fc4bf757b", 0x6c}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001000090468fe07002b0000fe0100ee0020000000450001070307001404001800120003000e0400"/57, 0x39}], 0x1) [ 363.991591][ T24] tipc: TX() has been purged, node left! [ 364.083732][ T24] tipc: TX() has been purged, node left! [ 364.095377][ T24] tipc: TX() has been purged, node left! [ 364.131586][ T24] tipc: TX() has been purged, node left! [ 364.162423][ T24] tipc: TX() has been purged, node left! [ 364.208666][ T24] tipc: TX() has been purged, node left! [ 364.242768][ T24] tipc: TX() has been purged, node left! 08:55:02 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 364.282710][ T24] tipc: TX() has been purged, node left! [ 364.333417][ T24] tipc: TX() has been purged, node left! [ 364.360396][ T24] tipc: TX() has been purged, node left! [ 364.394527][ T24] tipc: TX() has been purged, node left! [ 364.436393][ T24] tipc: TX() has been purged, node left! [ 364.480352][ T24] tipc: TX() has been purged, node left! [ 364.910820][T13247] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.920403][T13247] : renamed from veth1_to_bond [ 364.929291][ T24] tipc: TX() has been purged, node left! [ 364.972472][T13247] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 364.988825][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 365.122515][T13232] IPVS: ftp: loaded support on port[0] = 21 [ 365.137130][T13161] IPVS: ftp: loaded support on port[0] = 21 08:55:05 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:55:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 08:55:05 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x41, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001c40)={0x3c, 0x0, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x20, 0x17, {0x17, 0x800, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}}}, [""]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001c00)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x88, 0x1403, 0x10, 0x2070bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'macvlan0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip_vti0\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40044}, 0xc840) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001740)=ANY=[@ANYBLOB="5c000000100005070000000008002801a44fa039a4ea8681f6be89a3000000000000", @ANYRES32=0x0, @ANYBLOB="0040020000000000280012800b0001006d616373656300001800028005000600000000000c00010000000000000000000a000500140000000000000008000a00", @ANYRES32=r6, @ANYBLOB], 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000001980)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001940)={&(0x7f00000011c0)={0x53c, r7, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x458, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x9f, 0x1, "68f951e5261e616b4b9b24414824ce7c661ba6dec7ce0b0ce5b2d926dbcf1297160920e8088f1ee876672a52c3fbb5a1b2c7c4a14c3d208f23289a4556e77bf6cf3347aa9b012cbb7df3cb2ab26a2133fbf3000092ab51d818213e94cb24beeaa03b198831a3e5b0bf0162f50d01209b79f89b0ebe64da7f5aede970de6a715b11b3429ff15e1912ec94342595afdc4bc1b9624bd15ee5678c066b"}, @NL80211_BAND_2GHZ={0xfc, 0x0, "06bfdc16e68bbf8dc19f09a2868270a590c3c9fd303d5e702e0e2dd7c152f1ff53a691714328242a6c7aa93d6532efe34e50fea4290f7a98b8f05977a7ed31ab821dcb7cf05368d33471d469d22aaa825b7a7c97522defd142cb474eee72375b70f0247178ea4f6a4d0c793d98764db46ea5ffb97c632161cd9cbb075c0b256da6ad204f33b45d0a6387ffcc8e1d16f1fc530b0b7dd703041fdd9b8c392a9af86d16eba80f491e652eb99fb67b35a79623220918ee266c9e6b83f1271dad8778b2bf77b465f1c9d56476c6bf096d0ef31fd0db77343d72aff8710d8669bcf1998c5734366d37072ada3c1204135d53fa6754457d46c230c2"}, @NL80211_BAND_2GHZ={0x41, 0x0, "a7525fd9bd67b157b3ad4b61cf1b9915748aa47bb2ab604ae4c079717f90ed8b34d993425247e8105466abc9f691fad40b5306f1db8915c7e013859285"}, @NL80211_BAND_2GHZ={0x62, 0x0, "c8dd5d313c6d3ab7a052f0162392cad9c9ef923c5403966d7c4a99a320b6b646df5d8bff9ef004cdb7f6e43d79469badce4cd1fa8e81785d86c9256450bf10307f0245e7cce35eef51aa5b3889f62dec6735921598ec8b419488e11655cc"}, @NL80211_BAND_6GHZ={0x86, 0x3, "64201212a723b8de0f6fa7eaf4f721bbe2c4798c65038170169da1e808492779597108c2accc16f69a14a31e918745bf71d67bae8b5196d2a084181307d96b961cb3dada4b35093b0b6fb85d2da37157fc5b2fc41f93f980092c874212ef47a9023f248e94e13f72710bdb08ee6c68b88970d4ebe02cf3d983b5afa42dac56911109"}, @NL80211_BAND_60GHZ={0xa1, 0x2, "88042d75a200b621686a414f1ba7600256e6bf96a5e33aa227b47548aa2735a73ea42543a99a3c4298c974a51114656d181c9889fce1c535771fd01c14c647790fdc8ec95d0e1f12fa8eb7362e7899423e3f8ffa1eb8edf206c42e5753330e612e232b5461659c4e48c852496a35794bb7e425e67d6b20fd16fe5b0cc0d7279e000e65700c0a4c128506a29cf8beca0c46e8c2c58b9bbb3fa57db32921"}, @NL80211_BAND_5GHZ={0xe4, 0x1, "bbfa1c7c3903ae57dfb3e891806b1f1357429a20d2b775d86e33d603dccf49d6b3ba76628ae964d60e2f27a050a94b2ade6d16a1aaa780bcfeecfaeabe9b80a3d259815ed44bb29f3561e777d5807fa4e09304c1025731f5e83ea1219084a9d96eee2992457e621fbabd55514e13db2229fcd3ea1ea41dfb65724e9004ff01104b94f54615d6742cae7be281c1133c61411f02bd5b36b4070c5b50ee5a89cc57c59e1dc3b9e8098b898c42817f8b1ec85457db323d8078d1b611c43492d63f8b5568c29c1c3da139df76db340e423b4a217ae914d99d47b0a27cc2771e07fc8c"}]}, @NL80211_ATTR_IE={0xac, 0x2a, "71b217aee3df60fe8d83aa994e2c06ecb8cffb8b492da9916ff9aa9150d9ecb31749f42286d1f653e6a8bece8b8f6e357f0c14999be096bc63ac3279db2db77ea27dedd0c66a91957fefefefece54724cdc88858f273a437df1f63577397b398009d095022c562432ffd0d5f9d4871d5e5ff8bdc5aeb3bfc46df9b4d8c3a31f3ad5a7fbe281a306b49595764115b9fc4eadc93610323cc2c3cf779b3855d6dd77d2999f26c69c9d5"}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1000}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x53c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000c1) socket(0x18, 0x800, 0x3) getsockname$packet(r3, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x5c}}, 0x0) 08:55:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x3, 0x0, &(0x7f0000000380)) 08:55:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x64786d3a65d197b9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000007050200cf1f020040000000000000004ef0350f716d02f1033004795abfcc6efa8026977404e4d88a0ddf694bc1265e2df2151ea442d2373d938d3775f268c44092672c2160b294fd256ac9d66292776d8ba369e4f0a241a50051ea6bb744ea55640596bc449dd3d049e1a1423b150f0f7140f9d373365d0478cf2c10b09bbfe29dc8e24247b36de869cd8ea42ef922b196f29096fb307da18e9a864b61f21df4b91624c2ae455ce9066c605200"/201, @ANYRES32=r4, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}}, 0x24}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x811) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r6 = dup(0xffffffffffffffff) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002500)=ANY=[@ANYBLOB="3c1c00002800270d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000005000a00010072737670360000000c1c02"], 0x1c3c}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x100, 0x70bd2a, 0x20, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x99}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r7}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) 08:55:05 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) 08:55:06 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(0x0, 0x0) [ 367.534639][T13271] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 367.568040][T13283] device geneve2 entered promiscuous mode 08:55:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{}, {0x20, '@\xe6'}, {}, {0x20, 'sysfs\x00'}, {0x20, '%@\x9f\\'}, {0x20, 'sysfs\x00'}, {0x20, 'sysfs\x00'}, {0x20, 'sysfs\x00'}, {0x20, '[,'}, {0x20, '%*#\\(.^^}-]+\\(-@'}], 0xa, "12d02e8238481fc8641b1d5a2ee29cd77256b3f799c7fe5dc5c291c9cec9d9816ae01ce1d94c250e10d4d10ece941bf19d7cadf3607e0a4ba8c691826b057d889361143c5dd23e9c7fcabb6d9cb22e2735b485cff56d2e67af348f7c4a2c85c81ca2e192db7ae06d89c84de1527f6eb7cb8337592fba3cc9ffdd0211b5123e5ce1d2a282719ddf92668f037e31b1d2cc1c95ecef4354a38bad75aaca954131ded12dbd6e546806d2eb7cd25e80647a69a28b388134bf19b573"}, 0xfe) [ 367.937227][T13271] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 08:55:06 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:55:06 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0xfffe, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:55:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 08:55:08 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:55:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) quotactl(0xdb83, &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200)="f9fc925737fe80bfdb9564c5cbddaea17a7d5d3b7946e9ddfdb9c8f0ed45f6ad89a5a4bbb2a27c3ad1543cad0b4b9c1e5231b168232ec34059b9881aa420dfc5bbd2d7806dd456d444d5c0a8ce7cb11f350712a259adafa74ff1037e9d4795ae8856a3f33bfddd1d674aa185ba14f9f56a94ff196e357891719a22d5edffb892f45e8d021b6ed49d064f02b0d854ef46c2ef2f0fe64af0875e2fd3b9ffef02bde1dbe1a259b9ba9eae2eb3d329c37dffc24f") r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r4, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) dup3(r6, r3, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000100)={0xfffffff8, 0x3, 0x4, 0x70000, 0x5, {0x77359400}, {0x4, 0x0, 0x6, 0x9, 0x2, 0x8, "f778e4c1"}, 0x8000, 0x3, @offset=0x1, 0x4}) chdir(&(0x7f00000000c0)='./file0\x00') 08:55:08 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:55:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="6800000030003dfa00000000000000000000000054000100500001000f0001"], 0x68}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) 08:55:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="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", 0x6fd, 0x48d1, &(0x7f0000001180)={0xa, 0x4e20, 0xdbf, @remote, 0x38}, 0x1c) 08:55:11 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x28, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x14, "c0362c0000df000000000000008000"}]}}}}}}}}, 0x0) 08:55:11 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:55:11 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 372.645385][T13338] IPVS: ftp: loaded support on port[0] = 21 [ 372.697164][T13339] syz-executor.2 (13339) used greatest stack depth: 3928 bytes left [ 372.716635][ T24] tipc: TX() has been purged, node left! [ 372.739271][ T24] tipc: TX() has been purged, node left! [ 372.766243][ T24] tipc: TX() has been purged, node left! [ 372.810139][T13355] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:55:11 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:55:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010000000000001d8046daec136c32bf84be11e395b9a663c28443d15a55765c7917518aac8de84b207fc57b33b6457c2bc159ef00fd46a24cb23d21429e5a8bde095570da1535a85a0ac104de86edbdebfefb6c2c6249328cba6a63f0f5907517a38f569045a457a015f0b0f21615521a6f508b04bd556a276ce0d9c455f767d7477e67802046"], 0x18}}, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.redirect\x00', &(0x7f0000000100)='\x00', 0x1, 0x2) 08:55:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 08:55:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="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", 0x6fd, 0x48d1, &(0x7f0000001180)={0xa, 0x4e20, 0xdbf, @remote, 0x38}, 0x1c) 08:55:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x84, 0x25, &(0x7f00000000c0)=ANY=[@ANYBLOB="00f6ff0000000000"], 0x200000c8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0x84}, {}, {0xffffffffffffffff, 0x2604}, {0xffffffffffffffff, 0x89}, {r1, 0x1140}, {r5, 0x1}, {r6, 0x6220}, {r7}], 0x8, &(0x7f0000000200), &(0x7f0000000240)={[0x6]}, 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}]}, 0x68}}, 0x4080) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 08:55:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x6, 0x0, 0x0) 08:55:13 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x28, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "c0362c0000df000000000000008000"}]}}}}}}}}, 0x0) 08:55:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="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", 0x6fd, 0x48d1, &(0x7f0000001180)={0xa, 0x4e20, 0xdbf, @remote, 0x38}, 0x1c) 08:55:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='vegas\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x11100, 0x0, 0x0) 08:55:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 08:55:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) [ 375.818683][T13434] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:55:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) [ 376.756435][ T24] tipc: TX() has been purged, node left! 08:55:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x1500000000000000) 08:55:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:16 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @loopback, @link_local, @private1}}}}, 0x0) 08:55:16 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x6, &(0x7f0000000500), 0x4) 08:55:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="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", 0x6fd, 0x48d1, &(0x7f0000001180)={0xa, 0x4e20, 0xdbf, @remote, 0x38}, 0x1c) 08:55:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) 08:55:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) sendto$inet(r0, &(0x7f0000000300)="18", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x0, 0x0, 0x0) [ 378.360555][T13480] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:55:17 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @loopback, @link_local, @private1}}}}, 0x0) 08:55:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 08:55:17 executing program 2: 08:55:17 executing program 1: pipe2$9p(&(0x7f0000000000), 0x4800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r2, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f00000000c0)=0x6e8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:17 executing program 2: 08:55:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:17 executing program 3: 08:55:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r3, 0x84, 0x25, &(0x7f0000000280)=ANY=[@ANYBLOB="f89d99179bff550676e1768575561503b11a5e9829232841b3e786"], 0x200000c8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x408c0}, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:17 executing program 5: 08:55:18 executing program 2: 08:55:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:18 executing program 3: 08:55:18 executing program 5: 08:55:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 08:55:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:18 executing program 3: 08:55:18 executing program 2: 08:55:18 executing program 5: 08:55:18 executing program 2: 08:55:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x84, 0x25, &(0x7f00000000c0)=ANY=[@ANYBLOB="fdffffffffffffff"], 0x200000c8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xe) 08:55:20 executing program 3: 08:55:20 executing program 5: 08:55:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 08:55:20 executing program 2: 08:55:21 executing program 5: 08:55:21 executing program 2: 08:55:21 executing program 3: 08:55:21 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 08:55:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:21 executing program 2: 08:55:21 executing program 5: 08:55:21 executing program 3: 08:55:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:21 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 08:55:21 executing program 2: 08:55:21 executing program 5: 08:55:21 executing program 3: 08:55:21 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)=@sack_info={0x0, 0x0, 0x4}, &(0x7f0000002000)=0xc) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x12) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cramfs\x00', 0x40000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x401, 0x3, 0x8, 0x9, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00464b4, &(0x7f00000000c0)={r6}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) 08:55:21 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 08:55:21 executing program 5: 08:55:21 executing program 2: 08:55:22 executing program 0: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:22 executing program 3: 08:55:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x2000, 0x0) 08:55:22 executing program 5: 08:55:22 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 08:55:22 executing program 2: 08:55:22 executing program 0: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:22 executing program 3: 08:55:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0xa4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:22 executing program 5: 08:55:22 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 08:55:22 executing program 2: 08:55:22 executing program 0: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:22 executing program 3: 08:55:22 executing program 5: 08:55:23 executing program 2: 08:55:23 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 08:55:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:23 executing program 3: 08:55:23 executing program 5: 08:55:23 executing program 2: 08:55:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 08:55:23 executing program 3: 08:55:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:23 executing program 5: 08:55:23 executing program 2: 08:55:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 08:55:23 executing program 3: 08:55:23 executing program 5: 08:55:24 executing program 2: 08:55:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 08:55:24 executing program 3: 08:55:24 executing program 2: 08:55:24 executing program 5: 08:55:24 executing program 3: 08:55:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r5, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000080}, 0x104d75d57b65475) r6 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$unix(r6, &(0x7f0000000080)="546b8660676308a6af141c617abdc13634f434465d9ea36a89c0dff4bb88a9dcd94601df72e4d40a3d03466006f029cef096f62b12c1aae97ad7ae88b55ca273fa0d96da4a3d5d795adab3b9aa54835982f2929c86303b290761bf06e8cbe601c27f2a70b9d5743004ae6e0554b73be72eeaa0642613787f87c70cc12e675c2197a403c650b6158257d3", 0x8a, 0x40000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 08:55:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:24 executing program 5: 08:55:24 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000180)=0x98) 08:55:24 executing program 3: 08:55:24 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x2601801, 0x0) 08:55:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 08:55:25 executing program 5: 08:55:25 executing program 3: 08:55:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x8022, 0x0) 08:55:25 executing program 5: 08:55:25 executing program 2: 08:55:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 08:55:25 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1202, &(0x7f0000000040)=ANY=[], 0x8) 08:55:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 08:55:25 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000000)={0x0, 0x0, {0x7, 0x9, 0xd0a, 0x5}}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:55:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0)=ANY=[@ANYBLOB="5e85a80ca57556bb18768456ca595baa36bba619395fa39256ddc0f8174ae3467f16eb4651a9cc3422ec18e78b983f240e9e025c00b252979ceb0f8547e4241eae0ca8b469d605f6a91aac2926ce67c959dfd92fbd0b4ee7a0345f995e85169c94f218af246f5abfffb6cb51d0032bbe1a6058431e2b72b1bf4e095a1a90a806ea"], &(0x7f0000000280)=0x10b) 08:55:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x1202, &(0x7f0000000040)=ANY=[], 0x8) 08:55:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) 08:55:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000002500)=[{&(0x7f0000000240)='W', 0x1}], 0x1, &(0x7f0000002580)=[{0x10}], 0x10}, 0x0) 08:55:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="bc", 0x1}], 0x1, &(0x7f0000001580)=ANY=[], 0x268}, 0x0) 08:55:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/245, 0xf5}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/141, 0x8d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000003c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x46) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 08:55:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x0, 0x2}, 0x1a) 08:55:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="001c4e22000000005f"], 0x8c) 08:55:28 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) 08:55:28 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x8000000000001011}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 08:55:28 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 08:55:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1202, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x8) 08:55:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)=0x10b) 08:55:28 executing program 5: setrlimit(0x7, &(0x7f0000000240)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getrandom(&(0x7f0000000280)=""/4096, 0x1000, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 08:55:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000001c0)={0x0, 0xfffffff7, &(0x7f0000000080)={0x0}}, 0x0) 08:55:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xb) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:55:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) r1 = socket(0x2, 0x80001, 0x0) r2 = dup2(r0, r1) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:55:29 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000d7278e44461cb9481fa09f7200000000"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 08:55:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 08:55:29 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x14003, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x4101, 0x806000) 08:55:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, 0x0, 0x0) 08:55:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc36b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:55:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0xec, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b43acaa, 0x4, @perf_config_ext={0xfffffffffffff801, 0x80}, 0x40719, 0x7fff, 0x200000, 0x0, 0xfffffffffffffffe, 0x3}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000000) close(r0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x6cb}, 0x8) close(r1) bpf$MAP_CREATE(0x0, 0x0, 0x0) 08:55:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 08:55:30 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0xa, 0x4f24, 0x0, @mcast2, 0x1}, 0x80, 0x0}, 0x0) 08:55:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 08:55:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0xec, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b43acaa, 0x4, @perf_config_ext={0xfffffffffffff801, 0x80}, 0x40719, 0x7fff, 0x200000, 0x0, 0xfffffffffffffffe, 0x3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000000) close(r0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) close(r1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24040844) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f00000003c0), 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x4}, 0x38) 08:55:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) 08:55:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 08:55:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) 08:55:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 08:55:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000040)) 08:55:31 executing program 5: 08:55:31 executing program 4: 08:55:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:31 executing program 2: 08:55:31 executing program 4: 08:55:31 executing program 5: 08:55:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:32 executing program 2: 08:55:32 executing program 4: 08:55:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:32 executing program 5: 08:55:32 executing program 2: 08:55:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:32 executing program 4: 08:55:32 executing program 5: 08:55:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:32 executing program 2: 08:55:32 executing program 4: 08:55:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:32 executing program 5: 08:55:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:33 executing program 2: 08:55:33 executing program 4: 08:55:33 executing program 5: 08:55:33 executing program 2: 08:55:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:33 executing program 4: 08:55:33 executing program 5: 08:55:33 executing program 2: 08:55:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:34 executing program 5: 08:55:34 executing program 4: 08:55:34 executing program 2: 08:55:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:34 executing program 5: 08:55:34 executing program 4: 08:55:34 executing program 2: 08:55:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:34 executing program 5: 08:55:34 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x107300, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f6fc0000e8acdbd43f239cb3720788e904f4e4c8d6c15536184caed9d874e3b9a7e78bb5a4c2858dee625f2c50b208f73b6571d2ca1a2772bd06a747abc06a2acdbba4a3b85ce43d9c2b0b989411255345c347761c006c415dd7abc363ad66eb8a31670e28dbfa272217dbbd09548343ac6a4b595d4e17707d0e23c6023ecf61288c904d86745ee05215763c041e76cb9ca56ab171967fc98e698355408d0c67fbfc8f36310901852d9f204237d3235e6c1843df7f9aca9d1f1a8fc8b03f6aafcfa613cf587215e2a8da2d159c731fc890d1a6de7ff2239c9cf5fb22f5b1166deeda34a22e0e7e625d39", @ANYRES16=r3, @ANYBLOB="00032bbd7000fddbdf25010000000800020005000000080003000800000008000300050000000800030004000000080002001f000000"], 0x3c}, 0x1, 0x0, 0x0, 0x804c014}, 0x4004044) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x11, r3, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x0, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x0, 0x3, @dev={0xac, 0x14, 0x14, 0xf}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x0, 0x4, @local}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000041}, 0x40810) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 08:55:34 executing program 4: 08:55:34 executing program 2: 08:55:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:35 executing program 5: 08:55:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x100002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x3c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xff}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x20}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x9}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7f}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x69}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x900}, 0x20004004) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r2, 0x84, 0x25, &(0x7f00000000c0), 0x200000c8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) setsockopt$inet6_buf(r4, 0x29, 0xd3, &(0x7f00000003c0)="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", 0xff) dup2(r3, r2) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x123040, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r5, 0xc0285629, &(0x7f0000000380)={0x0, 0x8, 0x3, [], &(0x7f0000000340)=0x17}) getsockname(r3, &(0x7f00000000c0)=@caif=@dbg, &(0x7f0000000140)=0x80) open(&(0x7f0000000000)='./file0\x00', 0x20a00, 0x60) 08:55:35 executing program 2: 08:55:35 executing program 4: 08:55:35 executing program 5: 08:55:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:35 executing program 2: 08:55:35 executing program 4: 08:55:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:35 executing program 5: 08:55:35 executing program 2: 08:55:35 executing program 4: 08:55:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:36 executing program 2: 08:55:36 executing program 4: 08:55:36 executing program 5: 08:55:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:36 executing program 2: r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setparam(r0, &(0x7f0000000100)=0x1ff) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='attr/current\x00') accept4$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x1c, 0x74b4abfd9dbba165) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfd}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, '%('}, {0x20, '['}], 0xa, "fbf1d898a2c861ab89233c8da22abbe073823087fd178574286cb769ff9508d0449e81427dd641727565f736ea09d75d07b95159ac08e2abcca359dc2d36ec57d48af985df296380013b78ccf2888bba14b3fb02ae36b122c4b5dee7475eded3cb813c5b"}, 0x74) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010003b0e0000000000000000ea000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="200012800e0001006970366772657461700000000c00028008000100", @ANYRES32], 0x48}}, 0x20000010) 08:55:36 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 08:55:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r2], 0x38}}, 0x0) 08:55:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) [ 398.125194][T14016] batman_adv: Cannot find parent device 08:55:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/96, 0x60}], 0x1) 08:55:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, r1}, 0x38) 08:55:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x31}]}) 08:55:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:37 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x4240a543) vmsplice(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000000280)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x15) 08:55:37 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x7, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88000}}}, 0x90) 08:55:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='sched\x00') sendfile(r1, r2, 0x0, 0x1) 08:55:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:37 executing program 4: readahead(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) 08:55:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90110001d60369321000200ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00030040000000000000270400117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3bc80f411f46a6b567b4d571", 0xd1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000000c0)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "d73465e911d16ef4"}) 08:55:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:37 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:38 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2002d00, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 399.616354][T14083] Cannot find add_set index 0 as target 08:55:38 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf70b000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 08:55:38 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) [ 399.988561][T14100] Cannot find add_set index 0 as target 08:55:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:38 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x452a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file2\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x68827d3827fa61fb, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x100000001, 0x229}, 0x40, 0x7, 0x0, 0x1, 0x0, 0x4, 0x3ff}, 0x0, 0xa, 0xffffffffffffffff, 0x8) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x2c) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r2, 0x801c}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 08:55:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:38 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) [ 400.343362][T14118] Cannot find add_set index 0 as target 08:55:38 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:38 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) [ 400.445860][T14125] Cannot find add_set index 0 as target 08:55:39 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88000}}}, 0x90) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) 08:55:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x13, 0x2, {0x0, "70840bbf36ad3bb2fde6dd4b05577f3d"}}}]}, 0x48}}, 0x0) 08:55:39 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) [ 401.030026][T14146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:39 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) [ 401.142355][T14154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:55:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:39 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:39 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0), 0x4) [ 401.357115][T14160] Cannot find add_set index 0 as target 08:55:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) 08:55:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000), 0x52698b21) 08:55:40 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:40 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:40 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f00000007c0)=[0x0]) [ 402.239005][T14182] Cannot find add_set index 0 as target 08:55:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) dup2(r1, r0) lseek(r0, 0x2, 0x0) 08:55:41 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:41 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$revoke(0x4, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:41 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x5441, 0x0) [ 402.755147][T14199] Cannot find add_set index 0 as target 08:55:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 08:55:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:41 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:41 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x2c}}, 0x0) [ 403.176775][T14212] Cannot find add_set index 0 as target 08:55:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:41 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x6000000) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0x0, 0x0, 0x3, 0xa, 0x0, 0x0, 0x7, 0xb, 0x2, 0xb, 0x3, 0x0, 0x8], 0x3}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20c200a2, r5}) fstat(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32, @ANYRESDEC, @ANYRES32=r1, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB="08000b000300000008001900", @ANYRES32=r6, @ANYBLOB="77cb64bafc0711bf32a1d95e68572b32c2dab188e40348a17c35b90615877974226e26e8e9a2c4d56fad34548dca30bf3b777d00551962749c9be21c6ff27498bb5ebbed733c8396f3e9dc43f66cd13d2d7ef82c962ea0170b64f7f9e86135a0b1bbb89974fd78520401b233f0a3ed163870ff2145fbed414b01d75fe7caca6c35f1ec", @ANYRES64, @ANYBLOB="86d8f193b2f4a1ef115db61b34f46d71029bf521a28e262e7cdbf96058213d64e1237b9373fbdd30a1be3029e8c7cb7f7993b6498b3a005f2d3788d13888515e9da4750a80cc338bb799a578f5241f22a0ecbf710e1b63263d245ceb3f51d8eda05650318eacf0815cb9f81d2fa4c2c53c126a6571d1ef0fddd071eaa6273bc6fed3f9086a6402bef7001ad699446d87d593f93e71585864ed3a0c29d71ef160947c12fe4748bf5cba496f479b091f50a75b5a12080e08f357e79c18d5210f302600bbe7a7dde51955976c8413f4b168c5fd024147df67350e34623185cc2aac276194845f79b8cbd76cf5"], 0x70}}, 0x20000001) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0, 0x19, 0x1, {0x1a6, {0x4, 0x0, 0x5}, 0x40, r6, 0x0, 0x7, 0x7, 0xfffffffffffffffa, 0x3, 0x9, 0x80000000, 0x7, 0x1f, 0xffffffff830da1f3, 0x0, 0x4, 0x9627, 0xe2, 0xbd1a, 0x2}}, 0xa0) chown(&(0x7f0000000000)='./file0\x00', 0x0, r7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x1}, &(0x7f0000000200), 0x0) 08:55:41 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) [ 403.343123][T14218] Cannot find add_set index 0 as target 08:55:41 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:42 executing program 5: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 08:55:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f0000000780), 0x1000) 08:55:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) [ 403.678513][T14232] Cannot find add_set index 0 as target 08:55:42 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:42 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 08:55:42 executing program 2: 08:55:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:42 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @local}}) 08:55:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000001300)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000640)={0x14, r1, 0x309, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 08:55:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:43 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010003b0e0000000000000000ea000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001000", @ANYRES32=0x6, @ANYBLOB="200012800e000100697036677265"], 0x48}}, 0x0) [ 404.677819][T14271] set_target_v3_checkentry: 1 callbacks suppressed [ 404.677902][T14271] Cannot find add_set index 0 as target [ 404.845831][T14276] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 404.854383][T14276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 08:55:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1, 0x3}, 0x8) 08:55:43 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 08:55:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:43 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) [ 405.112521][T14281] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:55:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 08:55:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') [ 405.386819][T14291] Cannot find add_set index 0 as target 08:55:44 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 08:55:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @md5sig={0x13, 0x12, "1800000000000000050900"}]}}}}}}}}, 0x0) 08:55:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 08:55:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 08:55:44 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 08:55:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 08:55:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 08:55:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 08:55:45 executing program 2: r0 = socket(0x1f, 0x5, 0xcab) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}, 0x112f4f60}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000c40)=""/243, 0xf3}, {&(0x7f00000007c0)=""/99, 0x63}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000034c0)=""/4111, 0x100f}, {&(0x7f0000004500)=""/4099, 0x1003}, {0x0}, {&(0x7f0000002e40)=""/112, 0x70}, {&(0x7f0000002ec0)=""/241, 0xf1}, {&(0x7f00000009c0)=""/156, 0x9c}, {&(0x7f0000000740)=""/88, 0x58}], 0xa, &(0x7f0000000940)=""/94, 0x5e}, 0xfff}], 0x2, 0x20101, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) getpgrp(r2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f00000002c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES32=r2]) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './bus', [{0x20, 'nl80211\x00'}, {0x20, ']-\\)'}], 0xa, "f4cfd368c0476a6fe2aa89177d5c819e88518e2350394846f6cc4ae2eacb79df2fe618bde4dbd03a622d45b888d4fb4341368481129d8b0cd04696abe4d89cb77ab10d40a5e5c11bb8a6dab8b6fd792dd80d80fa40538568c561bb94f3b0bee6cc46737ec1d399f11c0adceab428aaa8f3c33f1638a58599f8c4a2955afa37db5bfe7a04cf243dd0bc5c14859b4f049e325ebeba1e399f6b"}, 0xaf) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x22010, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x8, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:55:45 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 08:55:45 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:55:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x3}, 0x8) 08:55:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 08:55:45 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000380)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 08:55:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x3}, 0x8) 08:55:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) [ 407.152975][T14365] xt_hashlimit: overflow, try lower: 0/0 08:55:45 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:45 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) [ 407.337347][T14371] xt_hashlimit: overflow, try lower: 0/0 08:55:46 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) 08:55:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x3}, 0x8) 08:55:46 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:46 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 08:55:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:46 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:46 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:46 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 08:55:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:47 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:47 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x1}, 0x8) 08:55:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) 08:55:47 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:47 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 08:55:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 08:55:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 08:55:47 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:47 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0xffffff80, 0x178, 0x178, 0xc7, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x63, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 08:55:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffefc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffefc) 08:55:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb1, &(0x7f0000000440)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f0014dca7712c225da4a455f4c9fd98a568dd43b9693122310088463ad3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a2b0180000000000000c6fa53cea17bd8d700000000000000f53e2623193c8ff31a4582a85559ca5fbc21ae2b0927eced00b121edcfdee85287fd5ac653e58e6c688cd7bd3dd1a3b31bdba0c944352bfe78ed160e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:55:48 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x64}, {0x6, 0x0, 0x0, 0x7fffff77}]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 08:55:48 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:48 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:48 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:49 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:49 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14) syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x27) dup(0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x1ff}) 08:55:49 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:49 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:49 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0x38, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x7, 0x14, 0x5, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 08:55:49 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:49 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) munlockall() getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000001c0)) 08:55:49 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}, {0x6}]}) 08:55:49 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:50 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) [ 411.621769][ T33] audit: type=1326 audit(1595408150.096:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14539 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:55:50 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:50 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:50 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:50 executing program 0: 08:55:50 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 08:55:50 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:50 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(0xffffffffffffffff, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:50 executing program 0: [ 412.413249][ T33] audit: type=1326 audit(1595408150.896:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14539 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:55:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}, {0x6}]}) 08:55:51 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 08:55:51 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:51 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, 0x0, 0x0) 08:55:51 executing program 0: [ 412.827921][ T33] audit: type=1326 audit(1595408151.306:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14573 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:55:51 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 08:55:51 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x9) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:51 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, 0x0, 0x0) 08:55:51 executing program 0: 08:55:51 executing program 5: getpid() r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:51 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 08:55:51 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, 0x0, 0x0) 08:55:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}, {0x6}]}) 08:55:52 executing program 0: 08:55:52 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 08:55:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) [ 413.832022][ T33] audit: type=1326 audit(1595408152.306:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14598 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:55:52 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 08:55:52 executing program 0: 08:55:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:52 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:52 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:55:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:53 executing program 0: 08:55:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}, {0x6}]}) 08:55:53 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:53 executing program 0: 08:55:53 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) [ 414.939351][ T33] audit: type=1326 audit(1595408153.416:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14629 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:55:53 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:55:53 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:53 executing program 0: 08:55:53 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:55:54 executing program 0: 08:55:54 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 08:55:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:54 executing program 0: 08:55:54 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 08:55:54 executing program 0: 08:55:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 08:55:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:54 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000000000000000000100"/76], 0x98}, 0x0) 08:55:54 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 08:55:54 executing program 0: 08:55:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 08:55:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, 0x0, 0x98}, 0x0) 08:55:55 executing program 0: 08:55:55 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) 08:55:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 08:55:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, 0x0, 0x98}, 0x0) 08:55:55 executing program 0: 08:55:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 08:55:55 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:55:55 executing program 0: 08:55:55 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, 0x0, 0x98}, 0x0) 08:55:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:56 executing program 0: 08:55:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) 08:55:56 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0], 0x98}, 0x0) 08:55:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:56 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:55:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}]}) 08:55:56 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0], 0x98}, 0x0) 08:55:56 executing program 0: 08:55:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:56 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:55:56 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0], 0x98}, 0x0) 08:55:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}]}) 08:55:56 executing program 0: 08:55:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:57 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:57 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB], 0x98}, 0x0) 08:55:57 executing program 0: 08:55:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}]}) 08:55:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:57 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB], 0x98}, 0x0) 08:55:57 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:57 executing program 0: 08:55:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}, {}]}) 08:55:57 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB], 0x98}, 0x0) 08:55:57 executing program 0: 08:55:57 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}, {}]}) 08:55:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:58 executing program 0: 08:55:58 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000002400000000000000000000000700000094040000071009000000"], 0x98}, 0x0) 08:55:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25, 0x0, 0x0, 0x80000001}, {}]}) 08:55:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}]}, 0x48}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:58 executing program 0: 08:55:58 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000002400000000000000000000000700000094040000071009000000"], 0x98}, 0x0) 08:55:58 executing program 4: mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 08:55:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}]}, 0x48}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:58 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b400000000000000611144000000000004000000ffffff809500000000000000c8a410bdcde2bb3b64065e19fc94d0cfba4015aad276859d6097e59197367f5d20548228dd14cdb624583aa99f2b0d84ff2ce478db3d3d7f8e12dabcba35a28fbfe12f5bfab9a65bf4a17ea4e10448bba348221d2694e69b54ad1f8883cdbb31866ea8cdea757f845e3b76b90709d9ec1589de4141fa47e05189e53b8c54130ba971d08f15f2c709fcc230cc769a4428d1a617c67a0f5df7bcf977830ac0cb0457e1977cdac6067fd33fa3fb21900abf2b207f76a6d92f1aa7cee68014f124ffc7708226dab70a41feb5c69641d458a6702684cb40052cc6e2"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe4a, 0x10, &(0x7f0000000000), 0x76}, 0x48) 08:55:58 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000002400000000000000000000000700000094040000071009000000"], 0x98}, 0x0) [ 420.357941][ T33] audit: type=1326 audit(1595408158.836:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14783 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:55:58 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) close(r0) 08:55:59 executing program 4: mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}]}, 0x48}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:59 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000"], 0x98}, 0x0) 08:55:59 executing program 0: 08:55:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:59 executing program 4: mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:55:59 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000"], 0x98}, 0x0) 08:55:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 08:55:59 executing program 0: 08:55:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:55:59 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100000000"], 0x98}, 0x0) 08:55:59 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) [ 421.359097][ T33] audit: type=1326 audit(1595408159.836:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14815 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:55:59 executing program 0: 08:56:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff07}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:00 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e0000000000110000000000000000000000010000"], 0x98}, 0x0) 08:56:00 executing program 0: 08:56:00 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:00 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e0000000000110000000000"], 0x98}, 0x0) 08:56:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 08:56:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1c, 0x2, 0x0, 0x0, 0x0, 0x1, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x23b2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 08:56:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:00 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:00 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e0000000000110000000000"], 0x98}, 0x0) [ 422.475470][ T33] audit: type=1326 audit(1595408160.956:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14840 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:56:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) 08:56:01 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e0000000000110000000000"], 0x98}, 0x0) 08:56:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:01 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:01 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/63], 0x98}, 0x0) 08:56:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f043051fff060000000000000177fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 08:56:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x80000001}, {0x6}]}) 08:56:01 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000003400)='syz1\x00', 0x200002, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)="c1539f4dc3129089076c06bf86a8a3da63902ca5c4abff46234c238e693b33b58efbad8a85af10be6048e927ced2", 0x2e}, {&(0x7f0000000280)="d621409e689611bf99ad50fd201eb943f83bfc37794c7cdc15acb7d5bbae54f2e67ca1b6b0fbf56ab400fc716c20ad4b6c0c1fd8d6636c0560a1225f1c2c063e6f7394e2023dea93b8bd634eb07c7a089bb632d2187a6bb332ce7efb7d530db7605c01db0a6526be116425dcf634323660c9039bd2280f7843e77670115544fd819751f88231727bf706b695828522ae9f250ca7a69c9cf3ae393dfa120540041c6a92f3c0fc7c387dca6e6885a45e685cab6092bd1b0121e41962610080a3187bd2b20d1586c92e6c2b58c253bb3891792d2047b4cd67d4c1fd50dc", 0xdc}, {&(0x7f0000000380)="1fa9f182f2d833fa72b7e5a416bf8b5ff1608b753dfdc550fc9dca51d283b33e8e62dbd6dd337467dbaf499d47b492db428561156fa6c1ae1cd0bc81668cdc7f693ed045eeb91e84e6f87ca72dce66b423ab3343f99f255098d9ab754c6e92267628c2f38c9e28f33a5c561150b16d62d2f469000e911dea731c42aa40d65b830ae0c1d0c9b1", 0x86}, {&(0x7f0000000440)="d79ac4adb691ec8595cf41d9e25542c23d2ba08983a33332a64c1aff6c5d09fd802766fc5376d2fef69eb6348e824b1ef13410744b1c885abe87ea8a76677ded536182d9ba63db2749fdcc01ec86a2ff8bfe554c7762b5db63a7975c32e5e50fd134a0422f33f07e72b91b620bd7072ed8484c370348f59e94f85b228f573819768ec5da13dab034e3a74059f0f02af13d4a769cf3e629c7c546ec62c306264fd7d0c4e6a389fd5e59e1c5601a5ec66e09764b6feeb81b532a417cc722097846efc72fbdc2bb9ed3098b94587e4225f0ecb8034fd1a9ca455051f8eff9e5499dbb6814b17f24202223b247a29d5c893b24", 0xf1}, {&(0x7f0000000540)="37274a38f3340868a5a3dc84216c40cb5e8f9e7c45dcf84a162d6a359e8e6f7f5c0a84d2013685f2d5d7c0f7c2399c0da930ee9f3fc624f062d863699fa286832859b441718b80b871791503dc5482c1f0c5252410f1590205e21aafbbd15dff2dc81a3c834ad9d6661344b464b0da4b81a99816a467426a84425d29f748a5b29873307215c4b19d947d53ff358fdecfbc26f795c3a19f01be2b4ae752b488d8df54dfcc9e769b01566c28a8bbacb2fc41524e867226d8aa7dc5280a683931c56746a279300cefdbe6e38d339a61389e2b264994804a8931958ade3a433fa4322c49da", 0xe3}, {&(0x7f0000000640)="7d6d8b79b5ddd691cfc3db309a2ad0c58ff5b449e1e6670c3b9864beb383fdfa907b1704383985c1cbda761369cf9a09a4af2a53c0ad40a2d3cca7ddf9dd4c8bcbb1699b1363b145bc3ee6102e2f0645302517266f9aa237860b9fcfa616613253c3195613c0c0b0f238f08a2ca8ab719a12d65ced31468695591c73d005e5e1ba0a9025d4f249807f14911a", 0x8c}, {&(0x7f0000000140)="c524bb2ba9d581df05395d", 0xb}], 0x7, &(0x7f0000003440)=ANY=[@ANYBLOB="b00000000000000016010000ba0700004533450329ec4580b51cad2c16693c199d48d48d433bbb7b28ca6a778887f96cb3a711f9295ff62db22d0a820b9063d5fa3f097b61f858c515324c6ffab3ee12667be6983ce720c4de8ddc6d1988cda354c80919b70ddc7dbeef05e56e5db66af3274d2dc2a905f76070bc2752fcda98b9b62cf3de22621c0c65c35aaadade7341b0d030ba929167931116d1c7b9a29aaf75705f968745b10368e0e300000000a80000000000000000000000060000008ee7b0557e80ff34290b60c32b02b7e9062fc0f1cac9a9d5f020a2923844e6942a603bc320dcb4da3fb6b2e00e9e8651f3e9bbef15e2de2cd138fb5a7280b9ffdb1f15ec4ee691b7f993eca097bb7c12e28ddd541a0686afc9882bf8de80d7e16d52dcace3b291846aba35e3789ab607f3ef116990a675b031f984ebd56fa5d4bb0b55f7ff73a341de9bcbadd064815c7ad2f80dd2000000f8000000000000001901000007000000bb14d429cadbd9e4ea037806ed47f559b65562deb5887f2dde2c44d2b4f50951e1f90ceda91b348a063cda865e269fd94a6e14f88b6a864967a51724e501f2e8f15a25c4db4d19559e418d67110da3e96f5be0dc26e7de9b48665197dcdeee19a38bdf628d758fe64e6fc3a96c6292eb7770be82db26440ff5e972ec472b373e4f4dc5e344efc55925ecf458dc17f90fc00a3dc90b5d2a81630492766021b07253f9d1e2983ca1ad90956d4c5e0bb83df7e5ec4d44f39316b6cf1f028642cf4187b2b234f4b64d594ac81f9cebb98f7310d2f77e8558544ca45ac7a76629ff2f0f2367bf0000000000010000000000001201000020000000ba65d5580602c4985e6d87704c8dd59ddf4b2fae386f9180203c968dccdd2b88dce37e4651daa7d22509e2154c218cf883a39be393d235ac4448685e70fdc996941db488157486ac128e35473a05379803a96542abb9740854f708ec1e240a6e49eab3ead90e9a884f522fa0cd8cf33c25567ca5bab3c44bb4d033f4eca5e708d1b0685c217d7b7554ab252d9d93b0bfae2175b6e24ce36b62f1c30ba6fe582a1c72b0e1efa9b31f03ffca689a8ce82ac9539ca55d1c74fb481ca72c25d5910f08db3f82e5011d85f78424f94d7ac04dcbdf9642ccc5f2c840c130e32d88f9b847b773a4ffbd5f22496a6bb2d42f9f00200000000000000011010000ffffffffa7b504b05123f8df57d5f92c9d00000010100000000000002900000040000000a6ec947c92f25927080809e8806d2883c93ef64049a8678f6c4db40cf52ec02b29046c2b3de03ec58ee6d794ec72b404733a48e5dd3dcc5434e0a39e52a073ab878917c88aae79e3179e879413d6a27215c529e910a2e595b96109c6821e147dc5b3f3848bc8591ce7c2e6aa918834322d3ae0a278f9a3e8e9f5f6c901dd9d1278550882b22f3284533c6dfa2ec319012168954a107a15a90c98e6498541378c2f09fe52609166db753d755786aa2fc28d3bb8bc6199b4830a14ee349be73eccf875e86bf4bb2e915cdf6638bd8a61716810d5e8b1b2ae770f65c649060c9ab794c416840f3ec247c9ce3f602edc391918c9e370331ed06dc86576044bf5db779476a7bc33a0059bbcf935e73bb726beb53a034a4bb1f4df6ad849919a33a21c391698400969445348fbc0c5dfedad46837e5110850487a5ef8d15e7b75432cb53e59cc826340b438989cf5d0327f879ae4c227635111fa670ed3c66df4285dae2a6454a25a730b173e4e9e5aa016565586c86198d6edea53d74bb694d2d6bc80463e625ebe058d2298a7914e5b38c8be6b565b386ff011b10e7766c8a8bd470a49405c4ba9571ea42196734cd17073034382c109bc9914ea48f31346869799aae0250ea7651876c8c958da029f21cbfe403435f4a74eb3c1719e8cb240c9f1459334043bd4b7c37d975be54756790e3bcb7ee8a6147e41984d9a65dd3b2f809b3ca8196358dc42b8dda4bf64359757edf8a78c178b1fb9f41579a52167d4600c6d1f9f384a803430c7c952268649191480ed7a1d99939e1ab741b1983e81f5f35eda84ca890aedd6a92ac3da99fdf39e096ac07c57f83d08163e54c3b79df9a367dea9f6642c8b4688e3928ae79d6bcd408c64e19d9e68ff38d369dff27f1df146a2d8f6ac498c4f9cc346c8b1508a8dc0231df034c49c462b7358cf48851de2b5961ed3d9dc78cc96aca8e0a111fe74746071a8ae47e818d28af2095d6dd8a4e48b6f2c48e4d1d17fdac18f74f130b23e3357e2556f4ff66307e77951fbb1d9d8215bcb552f79d6c499e3c089206cdd7733561ab53968db2ef1ecbed5cb01525f3441e93609945abeab51b9a48097eb3e28c0ed2ee4926c4415e560a318e10661e577137601def5a70e8f6317cb5048a274361035991b4f6bbf4a4882fae989ee3c56b66f01e48206dbce5e7c2484d3b6f07c1168b00e1fc3b0075a220a42a2ebc0e407e6d3cb67186fea14570601a515d3c9fda698d14665d6ea300f80a71ef7625ff65b119eff837e07f98c0edd1ccc2b0b10ebbd41dc8807123f9a1fdc0fd0ece84c4a01570f86efbbe15c4e6550623d310395f14fc9de8113b7c4778ff2acc21eac0cf2ea429bed922057fbc878cb4ae0f5f4aa8db8bf5a2ea8db2b861388eac3ae20c7bdfe0be44632b21aba2d303359cbbb76d0784e3b528c7dd03ab62dd38eff71c3ed8a61923ece2f58ce54e5104dfe825ae3ed5dd1e1e8414e3b78104cd025f595bd6bc52e1874926f17314aa7da1e5229d3409423b0d02d1900f38cb6a01ad7f916a2ab410690b18126a4f8d6d27b34a0aa222c7cb9097dfcbfb18bc053c4fdab78dbc473143ce189e84b4a67d87f1790c7e0e0bd9141e8b7026eb4b50c148ddad9a91fb80d607928a537fc717ff999e93c46413506367b81f22bf750f5941bc983fb075bd1bc3d9dadd56a9169304487097d3ddba3638f55e1cd3f0c3395202137d8bd711c0b552044c07f01b3bc3a75e21315f5bd84af75ed1f2b94319d3f70ea1a8bf622e00955b9563696eaf862bd0de97154a38ec7d00d6fc34f07339824336724f72c03ae6c54af16af8c2d4769ecc00563ab9c2c07fdb2e0544c86e3642c63b82f5156d981f079bb782f2595458c1073ac977a705448ff5296632f3dcbf0a7da77f43a0099e68826d2c1654430c435a497ffdc6bc2d385d93ab01874d90b58dd8e265d8a05e7fdea4cbd72b98017bce1b9e3b755d2805a20c17b4e80e6966eef7010b90d490fb4e2fad541ad992a45685a00806b52a283645337eefb8e7b43220f93826b0055a91c63625e4429e957ab1ea603b6703089965e9940041fee11ed27fffa6980fb07a0f909da2e01779dafa7a11b9c0c4f4c32cf080eddc97575912def49937c82a94a36a51d4a815d7211ae35bcffd5558a331ee33509c9cc94c92d460fcd2d206facf442ad24e7fe11f838bef08b3e5ef171354b892021ac78ada7840387f480c8fdd14a3131611cdbbde6c83c826f9579647f164fed53338804b9ef49952a717922bc522ea60e444ee33d04620a3b50145ba5c2433931cb35d7d3562f353a27c8a62739326358b6592acf66779bc58e083aba72b30866fbdcdb0a3e76267d03caf1fadfcd6864373a92a0504dc21e3c8c6b8305ad4ac44bd5866efab2119207ab6a46ce6c9f95b0a7bfdb09017f1ab1d17970385009ccf5addabf5b978daebb8ae17ecdb0e0dbf0cedf7e69e8b17befbfbcad1d87b507ba8755bd182a3431343bbdb2b891f81a1fb6baa7546acb859879fa3fdac0d6de8c64ddf35a735a9dbac01b9c5f37bc13370a707c90c555befa5f7bd08972de6cb0bb8304340420cffeddf324e1760f0244c27e6b3c33796513bc5d3f6e79a22b7ba8d1d0c6d1823bb5cc104f77890cfb4cb4dca848a719929a34b839effa42d97579460f40a2de6eda66c3d7d309ad2601d099736f823732fd081ce2ae1ca68fcc7e788c264ff99c3f397069e017f894777f797284beda6f6c6661552a0d99690c11b286ea50e7b896535f3cf859ee0f09e06d863b5684f517e0d61a5f33359afe8e25e638931767189c2e26e2e1e01179e767be76a16a1df8ec4c6ccd5e97773ae04ee0377721b130c2aa81febb20df4d12d1564d738ce6c4a88ee591a420735d41c64e29bf6b113eb4ed6c8e2eeab0262773740710e38b27511ea4ec6347aa35142260770a4650b69b5875bab784560a6063342fc000600c319cfb23bf4f7487e5e06da4cfaffc0e5df3024cb90b0fad9d47179dc6a6e7c5f8eb03747142c99015d212b815d43a023738fad714e240fb7da1f4ffcbd13d505bac0f60f33b599ebf881d76e776b7fbead95723df8db36b8a5540b8a8af9f1593b886b9dd7b3c1c8c2958bc19d94bd89f12c373c01beda7ff4eb6f8f48c37dcf2091170218bb944d1c3b3b57080acbdbe081f5cc29bebf4295d9c6dd468a56f5356a0d9fb48ebfe54f1a6349d2e7dd8ead71c3a25b2deb1dd809f3df9955e3d9c55a02f398f6ca4d371dc185f0584822eef4d422149d11b1d2cdf5fa8da2cf2a82515cc87ebe06e00e6cf0b84bfaf0618cfec55cd3f486904929c49287626006348660d7fbf3eed502d7b5e6401349bc9e4559d2bc96f3b328d44d860554876088a63f0281787647b80918af86461a7d1954a3b308489d4008272d81dd4ce997e17b27db571a30c8e81e5f9209bd00b43708d856005701c1d1ab450f04c9a74591a47d0d60af96c4d6b2c124ae4556b35e3200fb6d8b7e0e934720fc5bc638080c902cdc6a99156edfe9f59c75366ae90d9dc2b2d578d89de552345eca38db4caa0a62bf352586a7ca573dc6760a7eedfcd36c8d28fc05b77c776550efc8ad44a400129c38ecee064646ae015a23ba18cd95dfa1d38895d1269bd22ad442d6568494e8087cc485f41036562670ff2c920df17f7bca955c7d5bf5d707592a88b52758d3afd347a28b7e4ca136ae9a6f8baf537212e4f0c51ceb66aeedb4ac5ed2aaf7609bd9f26b0f180b704338183fd53750becbdd3bdbed7ef87a27e738bb2c68671ad72dab99e0660f97d1e6e8b69f1f3c269f20b7c036fb2a1b5f9809801984ea44cd4e48d55fc8abf83f0fc5ae8675b66f0ebd5a896a35508f2c922ba5e46396791528068cdb30bec87e40fce9ab98ba017a017950f08d2fe6b2af4a3b24aa03acf6676e64d01fbdc1acca49f688e21c485b9b6cde2cfcd6e2c8bf6864b97667714340eac4c84c083902e5ac529e70dc3d145b136be3f1b5d5f6c5d7f3dbaae598f85c68d5b10d62f2db35a01db6d7796011c73c061acdd6139db0c7f461fc1b91340a897bac97bf3fa9ee37b93626eafb2fdcbf647b94722b3b8b927435e6b2460a09af3dfd39adeb9f45fdce4c0742c22794193c89e41cea5a6fb1c622d899472a2ec3edccb43ce2092ba21f3447efea267f1322930e8dc20db0115b73e2c61e5fdebc016441fbfe341532fd949726366252e8a88633a142744dff1572aca9be380749825dc64694025d3fa6ca2a94cb27bf9558943242380eedc1ef70b0ff732d825aad4e6830357c64ccc675718e882c6029a90b3130b4debefb910e151bc2eb7763decebef9570f6d0595c91db55e2f9cb9a8ad70814bcce6524b2c2fc100796d976d713505ba0441c1bc1310ecc8c13a3996374de3d1720b9d8aa72fb5f03568a8ba301040f824fc102e729b7b5e373987341bcbc5abc24273865e46aa41cac5531a929e8164980bd7c0e11c5353e1af889738bedeb473333376fc129a50b3a610e3d2e66178e031760bf1aa8dc0a0fede97356e3fbb2fab6150b9a4d29e3d9891f812592a7929bc9ec607d1b47116bf7995f3cf511309a4596a15d36c5d87201dc5e462211f3bef74e74d2dd9112653df762ef7a6ada49a2f268e80c9b3084d5fb51055693d63294c5af9f0c9845d7150a9f524c8f8e174a4db8b23f8043e9c6ee703949c65046eea8dbcb3fa7f58658c8ce45b9a2916d8eb4591b3c94e183016bb21fe600f7bb299029568546b042663fedcd5052577c5ed8b060a99cfe50a95d5021579dfa754d35cf20be82b58a6ace8a4f5d88d005dfff5dbc43aec3b744de24787aeb6609739385e5122552662beaf8268508ec68be70d60ffd22acc42c04fd33fd9ac8a87d0e43df173966b45da1a6c4d92f8371fda6443abe1b4ab9b2dbb5699e9d32d5ae6ede22ed9b95083a39ba850566326155be4c3d61e7bf03034b280970d2d210fa13f72589694f2a05ca7a9004c7b8fecb596bfe77552e6b6d8705dc501a4eca83b0340e940ab2a6ad9b0d846b9646d7e6bef321c70f3c49e1876ee7485c03cbf0f29621a72b5eaf122fc0d13723872b25a5a562708ab12d4d610b303835d3a65713386a2e7ea522bf09c87567eb670267ef00eae89abed64376ffc3da20ab295db81ee5ed3b1670c0a828a448c62fd9493c62f0fb3a00732c9589da2e5e2720eced4a2bb857ba69e4ce8fb05f3c81390236988f41cfb53c9d27a9db3e366681f529bc3becf2fe5882354cf8748fb1d4dc7946506d8f89cb6104bb827117714f2e1a9ff13ff0b2bad46b7f54c4d4d00bf0919ee32cf48861b45ab16a0e145348d70a47ea49d353929b4ef6ffed53c00162aff2a78c76d715f4c814a3a02832f8d0b782cad05f8a6414da815011f8076196925085b39967308401da888c415834cef1741338c3a8d92f03025e8dcaf66843b052ca0677e880cdf10e17b74ec29573cc411ff28ead18b137797cf1613274e60970014a100aebddca82d5768616b7e010188fbce9f93d4c5dcf92930976d9d668598f0da5efc36e3ee9ccb5c738802bdad9e901241b3863385c658d78b15970a4b896b12e2dd19b4e77349bf027fba2e175bfcbe63376e182521101d55da197315bc348f0698d1a49f3c62924cfa1ebc3f6020b967bf1f7a70f5b7083e8883ac95821afeecc15c1f651b77561834751fae3cb5f9a4d7758a6cf21f42c0a917a10db21f1a64fefe08fcfadc97bfe647b1a85bfa3e3b8e6441063bfb369266af4052dfaefebf4e017535642c4c5159daddb7fdfec77c7d2f4da90cd8c0b3b285976fd05c63d0198d045968a1fa5fb6063ebc5fe6b3ae13b1a5da7d6b7d75c09fc7efc72bd3a80d3f7833d16ac5a5a657f2c44aad0aaab0441d5f32006846b8c568c282046e13d530b2d85d9248d51800aeae78d1a26d815feefa76b441faf7095352b4269f6ac3e07ad27c33677abb33d399d488110cf54ad48f84e58dc07dbd912d0631302bd7c554702743d3fd578bdfe5a96f6eab7c42b55845155dc3db25f6a0e30329c9e14d31c720bca601f7fe17d3f9d23b3fa08f5d4905ae43673ac301d2c975a5aa5ea1286bfc51ce63ff39e277f63b928e3751fc3303e2dad432af7eb796cf122ec9b09287ebee352aa26735b399b48f7669100b62c6135e115c440e3e713d168fa6a01734f7649fa371234a1f53"], 0x1400}, 0x404c000) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a175d91f8dc269e68d36a9d4186faba1005000000000200053582c537153e370900018004001d00d1bd", 0x39}, {&(0x7f0000001a40)="42e52ac2ca993cf3ff3626b09c017173af015af39e9fe9e3cd77da42179d273a0cc32928af185d1600a81d12c09462f1aa847df980ca0d3e3b802f693979ae289f0d09e78b51ccc7b72244116d4e16103c1a1ebd5da12246b08f778d86196ccbfc15fc7d9e914e5b50219b4400bca06e42d11c1567a94ea1c4b42cf7dbfeeb1ffcdc4c2b435c21703934fa2f92e2609390637667d4eaa485eb9bd3002cfbcf6e21000421b53153b2266b12a79ae82e1339e3af34606bad08bf9837a30bf2b4938a9b362ee5edeb046342b860b7429af6aef9f96d0c6f7b453d1e5a3878bf35147a", 0xe1}], 0x2}, 0x20008040) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x4, 0x56, 0x7f, 0x8, 0x0, 0x8, 0x12850, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x4, @perf_bp={&(0x7f0000000800), 0xa}, 0x2002, 0x5, 0xdd9, 0x0, 0x1, 0x4, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'xfrm0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r3 = socket$kcm(0xa, 0x2, 0x11) r4 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r4, &(0x7f0000001cc0)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @multicast1}}}], 0x20}, 0x0) sendmsg$kcm(r2, &(0x7f0000001680)={&(0x7f0000000280)=@can={0x1d, r5}, 0x80, &(0x7f0000001600)}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001d40)="28f746bea6d0c6703612e1d2603cdd635b4110dd3c41d619c1bd3f8dce6b684c4f39851c44c4bbcad2b7b7806e1d4aee08008765a5bb3af39345bc18e14f1a55757326006703359a60b12af7e3c0083c92ad0f3ab520c88902828a4c6c06b7094bdfa0aeaab3f504ca3dc73f73", 0x6d}, {&(0x7f0000001dc0)="5f7ccabcec8501466ec4eb41c82bfb3729b44b93b71a20596a5c", 0x1a}, {&(0x7f0000001e00)="758a85634fa3e91d3ac7c2764f5741b780b7414c157b3008881ef74b33f482a4a8565aa4d67a26c555d2673a4de9ad9f47cc5e0fee40c082b1f13dac2293dd12494cd01c7018d16ecf57878f056b3115d9da8b27651c18e1c8e024034808d11f39d219575f123f9c5615eea905c6bd9cd66a87cd49b1529ab20f409a201b3d013f91cfefe6c180e4aaf6780a4857642858d1", 0x92}, {&(0x7f0000001ec0)="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", 0xfb}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="b597aa69ef9d3b0b8ad4b7b8a78987d50365b02a013f568248e50e1d3b93660a5508035baf98356186b74ac03bda5c0ce6a94eaf852cd1329515a06f091d2abba9eff841f0e5b0cc78f4d5a04f19fc0ad7435cbc1c05c2e37ea33163b262ded22c6896097b7d03d54770f8ef0320421422738ec2aea8daa64e98c2b61331d91bf223febc6414a114a3b0e6473f508be0c96c4a2ba51622ee3b778b59ec06c9fea7496e67f88b67fa92d8149efa07de29", 0xb0}, {&(0x7f0000003080)="9df3b4801e2cb08ec035dfd14f47d1ef5b683afa5b3000bf4aaad0dd9134105aae1336f13a6b624e73da636ffdc1cecf3f655c5a53ae915d35b47d89a6cd7390259d4e516413587837e1e017925ec879b26b788ce99f4f1f4aa28287f2978828528b32248632a95b0eb52ed7f4e29ea2a0588a04a3a496305aee111f6540c777df8fed3db87bc4ef5c8fd62142def22db64dd5ad1b2549ef4ca5720749c7362ceedd8072c27efb9261a12376e554827177e7f222320a5a27a2e3e0bbc40bb1b7de603dfd0eda7495f0dac426646c051801e21678ea8a706f2dda1b8ea873092cc94096004eb0443c72400d0222", 0xed}], 0x7, &(0x7f0000003200)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000002ffffffff0000000014000000000039a38e6b2ce4a9d600000100000000000000140000000200000000000000010000001f000000000000001c000000000000000000000008000000", @ANYRES32=r5, @ANYBLOB="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"], 0x190}, 0xc0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d00)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="9feb01001800000000000000a8000000a80000000b0000000c0000000000000e040000000100000003000000040000060400000004000000d902000007000000c26000000600000000000002050000003f000000000000000200000d00070000000500000004000000010000000300000000000001000000000a0078000b0000000000000e05000000000000000600000000000008050000000f0000000200000400100000060000000000000028fe00000200000004000000020000000000305f305f612e300000"], &(0x7f0000001cc0)=""/34, 0xcb, 0x22}, 0x20) 08:56:02 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/63], 0x98}, 0x0) 08:56:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x48}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) [ 423.584588][ T33] audit: type=1326 audit(1595408162.066:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14877 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 [ 423.730261][T14884] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 08:56:02 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/63], 0x98}, 0x0) 08:56:02 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x48}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000632f77fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010508038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 08:56:02 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x48}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x80000001}, {0x6}]}) 08:56:03 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) perf_event_open(&(0x7f0000000b00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xa, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 08:56:03 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/63], 0x98}, 0x0) 08:56:03 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) [ 424.729314][ T33] audit: type=1326 audit(1595408163.206:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14906 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:56:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:03 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/63], 0x98}, 0x0) 08:56:03 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:03 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x401, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0xc}, &(0x7f0000000480)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xb26d}}, 0x10) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x40) 08:56:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:03 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/63], 0x98}, 0x0) [ 425.418715][T14931] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 425.419310][T14931] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 425.420536][T14928] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) [ 425.448556][T14928] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x80000001}, {0x6}]}) [ 425.462250][T14928] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:04 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/64], 0x98}, 0x0) [ 425.534916][T14931] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:04 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x401, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0xc}, &(0x7f0000000480)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xb26d}}, 0x10) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x40) [ 425.535559][T14931] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 425.536676][T14934] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:04 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/64], 0x98}, 0x0) 08:56:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) [ 425.866303][ T33] audit: type=1326 audit(1595408164.346:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14939 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 [ 426.049251][T14952] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 426.049940][T14952] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:04 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x401, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0xc}, &(0x7f0000000480)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xb26d}}, 0x10) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x40) 08:56:04 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e00000000001100"/64], 0x98}, 0x0) 08:56:04 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:05 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x401, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0xc}, &(0x7f0000000480)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xb26d}}, 0x10) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}, 0x40) 08:56:05 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:05 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:56:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25}, {0x6}]}) [ 426.918196][ T33] audit: type=1326 audit(1595408165.396:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=14972 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:56:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:56:05 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x401, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0xc}, &(0x7f0000000480)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0xb26d}}, 0x10) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:05 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:05 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:56:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) 08:56:06 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:06 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:06 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:56:06 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) 08:56:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25}, {0x6}]}) 08:56:06 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:06 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 428.100187][ T33] audit: type=1326 audit(1595408166.576:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15011 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:56:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) 08:56:06 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:56:06 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:07 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 08:56:07 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:56:07 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x25}, {0x6}]}) 08:56:07 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 429.146963][ T33] audit: type=1326 audit(1595408167.626:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=15043 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 08:56:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 08:56:07 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x800000080004103) 08:56:08 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:08 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 08:56:08 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:08 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:08 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:08 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="1800000000000000000000000000000061116400000000009500000000000000898d5c85c91af64bdb8f09000000e3448e692d8b9fa692dab500a0e6e2fbffcb611b9c2c49c1722160df57bd87"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:56:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000f000a0003000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) 08:56:08 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:09 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000073008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x12000005f) 08:56:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)='memory.swap.current\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000280)={'team0\x00', @local}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) 08:56:09 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x70, 0x40, 0x20, 0x0, 0x1, 0x0, 0xffffffff80000000, 0x80, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7735aee8, 0x1, @perf_bp={&(0x7f0000000600), 0x8}, 0x44, 0x7, 0x6, 0x6, 0x1, 0x9, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:09 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000009", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:09 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="942b3b1d809b668ae4702f1be466380f857e1046b62c03d98eaad5737b0c92c0eb441b2ce54b1e432ba9e3f31edd67507d3f98045051cb033c283da94acf45c3b264ca1ebf7198e84a1686f5a9d73400ebd52ad36c70dc7ccc5a9e08a4efe921fe88b295f87ea743055b4c5e7bc8bbea7113392fce35e9de9441174d966aba758fd234f82e0324b9d1c3a2f2f180f3467ea8f2c834033b60a969b9a882608e6c17bb0c81584f5384c8ec6e49a26dcc1543476d80c25478804d21dcc2eb8bf8b2fd9a54d1", 0xc4}, {&(0x7f00000005c0)="b7688e903714cb502e45bad98af0cc825ec31eb3dd10a3046d4c2855fe1b28e4cc4e9e732ac67d83eeb0cf220c0ae3be2e7dd0587927d271125264037e417cb22a21132507b507001ecd8f7127cc4935b4e0e794faff924a77cda0c5327191ff2a45015068d4fac076632b11d440bd0a1a6fb2cfc24d49fdd164fe7cfa67e8b5c0a25087ae0dc0487443f352b971aa5518b6eb71938eada0a1d871848dfee4c7244abebda030", 0xa6}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) close(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x81) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 08:56:09 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:09 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000009", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:09 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:09 executing program 2: 08:56:10 executing program 5: 08:56:10 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:10 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c0000000000000009", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:10 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:10 executing program 2: [ 431.927774][T15124] validate_nla: 25 callbacks suppressed [ 431.927904][T15124] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 431.942649][T15124] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 431.952730][T15120] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 431.973144][T15126] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:10 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 08:56:10 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c000000000000000900000008", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:10 executing program 5: 08:56:10 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:10 executing program 2: [ 432.420758][T15137] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 432.421201][T15137] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:11 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c000000000000000900000008", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 432.487161][T15139] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:11 executing program 5: 08:56:11 executing program 2: 08:56:11 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:11 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 08:56:11 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c000000000000000900000008", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:11 executing program 5: [ 432.944896][T15146] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 432.953777][T15146] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 432.990093][T15149] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:11 executing program 2: 08:56:11 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 08:56:11 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f8", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:11 executing program 5: 08:56:11 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:11 executing program 2: 08:56:12 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f8", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:12 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004103) 08:56:12 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:12 executing program 5: 08:56:12 executing program 2: 08:56:12 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f8", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:12 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:12 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 08:56:12 executing program 2: 08:56:12 executing program 5: 08:56:12 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:12 executing program 2: 08:56:12 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x6f) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:12 executing program 5: 08:56:12 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 08:56:13 executing program 5: 08:56:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:13 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:13 executing program 2: 08:56:13 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 08:56:13 executing program 5: 08:56:13 executing program 2: 08:56:13 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd08000000", @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:13 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x0) 08:56:13 executing program 5: 08:56:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:14 executing program 2: 08:56:14 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x0) 08:56:14 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:14 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:14 executing program 5: 08:56:14 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xcc) 08:56:14 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x0) 08:56:14 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:14 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xb0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x40004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x52dd, 0x8}, 0x401, 0x4, 0x1, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:14 executing program 2: 08:56:14 executing program 5: 08:56:14 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:14 executing program 2: 08:56:14 executing program 4: 08:56:15 executing program 5: 08:56:15 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:15 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:15 executing program 4: 08:56:15 executing program 2: 08:56:15 executing program 5: 08:56:15 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:15 executing program 4: 08:56:15 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:15 executing program 5: 08:56:15 executing program 2: 08:56:15 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 437.301862][T15269] validate_nla: 23 callbacks suppressed [ 437.301891][T15269] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 437.316513][T15269] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 437.326121][T15267] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 437.343079][T15271] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:15 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @phonet, @in, @ipx={0x4, 0x9f1, 0x0, "7fbdbee35f24", 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="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"], 0x64}, 0x1, 0x0, 0x0, 0x2}, 0x652fb41939c0a439) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000427bd7000ffdbdf250b00000010006e70ee11540004000100040001000a000600aaaaaaaaaabb000004000b000b000a0066a54da6892b6a000900070065a6a1b597000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x9, 0x328, 0x7f}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100007e00) 08:56:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 437.616068][T15280] ptrace attach of "/root/syz-executor.4"[15279] was attempted by "/root/syz-executor.4"[15280] 08:56:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79050000005607636f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a51eba6490f42ead173c93a32576cd0bf8e3b1bf111ed414f039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c200000000000073511b6c51d6f77a4ec6ba595361c68ac3f5dc383c9fbf03a4be6b64a281e8252175efd6bca1fdf9b4e7bb691ace9c92ed29e50e4ecc31cb0a6615cf508bd0fa52c36f9b9f64499f0988c047726386e629c58d46e40a9272ac5065b036c0c60b824ab9ba4ce155b27b7fdd048b767da1cc47022453fb828d7d67fec22f30c1d77ff83e8968d2d5d7b429dd953f6274608808578c8f98bc2dbb4d", 0x1b0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @phonet, @in, @ipx={0x4, 0x0, 0x0, "7fbdbee35f24"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:56:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07087707000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:56:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x8}, 0x16, 0x3) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x4b0801, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f00000003c0)=0x3) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0x0, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000340)={0x7, r1}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000300)=r2, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000001c0)={0x2ce, 0x92a, 0x401, 0x10000, [], [], [], 0x1000, 0x0, 0x6, 0x26c, "77a5defa9df0eb434eaf79ffeefa35af"}) 08:56:16 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 437.919748][T15289] ptrace attach of "/root/syz-executor.2"[15287] was attempted by "/root/syz-executor.2"[15289] 08:56:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded80d4895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 438.029072][T15291] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 438.038664][T15291] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 438.051967][T15285] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 438.081211][T15293] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:16 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet6_IPV6_RTHDR(r1, 0x84, 0x25, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x200000c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000280)=""/150) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000005c0)={0xaa, 0x1}) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002500)=ANY=[@ANYBLOB="3c1c00002800270d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000000005000a00010072737670360000000c1c02"], 0x1c3c}}, 0x0) sendmsg$can_raw(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r7}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x1, 0x1, 0x1}, 0x11, 0x2, 0x0, 0x0, "d3b6ec25834b464bd3bb5d64dd348d18be40d12c11280feccba588996556c9bf7fbe399bff81d4403c45c2dc2a9b9175bf00d58c07a4663f9f34f2d43d02b142"}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0xc001) 08:56:17 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:17 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x5, [@enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {0x800000}, {}]}, @var={0x5}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @fwd, @restrict, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x3}}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xad}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:56:17 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 439.344058][T15315] ptrace attach of "/root/syz-executor.4"[15314] was attempted by "/root/syz-executor.4"[15315] 08:56:18 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0xc01812f4, &(0x7f0000000000)) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) preadv(r2, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/150, 0x96}], 0x1, 0x200000000001f6) shutdown(r2, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000019c0)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @private}, @timestamp={0x11, 0xe0, 0x0, 0x0, 0x0, 0x2}}}}, 0x400c) 08:56:18 executing program 2: pipe(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="2f02025e00000000040000000065000085dd000000000000560000000000004c"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000280)=[{}, {}], 0x2, 0x3) 08:56:18 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x4, 0x0, @local, {0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast2, {[@lsrr={0x83, 0xf, 0x0, [@empty, @multicast1, @local]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev}, {}, {@multicast2}]}]}}}}}}}, 0x0) 08:56:18 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:18 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) preadv(r3, &(0x7f00000019c0)=[{&(0x7f0000000240)=""/150, 0x96}], 0x1, 0x200000000001f6) recvmmsg(r3, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001a00)=""/102400, 0x19000}], 0x1}, 0x200}], 0x1, 0x10143, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) [ 440.350863][T15341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 440.360076][T15341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:56:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:56:18 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 440.584777][T15341] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 440.832429][T15341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 440.924914][T15341] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:56:20 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:56:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:20 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c0000000000", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:20 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x100000001, 0x728df552}) 08:56:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 08:56:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x200000, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x210c00, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x27, 0x10, 0x8, 0x401}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3, 0xb1e}, &(0x7f00000001c0)=0x8) [ 442.136369][T15382] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 442.145197][T15382] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 08:56:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x2e8, 0x0, 0x178, 0x178, 0x178, 0x178, 0x240, 0x250, 0x250, 0x250, 0x240, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, '\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x9}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 08:56:20 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00"/35, @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '(,^\x00'}, &(0x7f0000000100)='sysfs\x00', 0x6, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:56:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 442.583047][T15394] x_tables: duplicate underflow at hook 2 [ 442.653387][T15394] x_tables: duplicate underflow at hook 2 [ 442.701919][T15409] validate_nla: 1 callbacks suppressed [ 442.701950][T15409] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 442.716742][T15409] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32], 0x3c}}, 0x0) 08:56:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00"/35, @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 442.765377][T15411] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:21 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x20a001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6c0000000207010200000000000000000c0002050c00034000000000000000020900010073797a30000000000c000780080001400077e66150d043fa29d0d400fc1c1c00078008000240000000080800014000000007080002400000024000000000000000060c000240000000007fffffff00000000"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x40041) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x0, 0x42864626, 0x79e, 0xff, 0x3}) mkdir(&(0x7f0000000040)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) 08:56:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000680200001001000010010000100100000000000000000000d0010000d0010000d0010000d0010000d001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800100100000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000000000000000001670000001080000000000010000000000000000000000300ff0f0000000000000000000000040000ff0f000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000a000c00000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000008000000000000000000000000000000000000feffffff"], 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000580)=ANY=[], 0x1) 08:56:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:56:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:56:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32], 0x3c}}, 0x0) 08:56:21 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00"/35, @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) [ 443.281389][T15427] x_tables: duplicate underflow at hook 3 [ 443.310717][T15429] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 443.319873][T15429] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 443.343627][T15431] x_tables: duplicate underflow at hook 3 [ 443.366074][T15433] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 08:56:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) [ 443.451446][T15431] x_tables: duplicate underflow at hook 3 [ 443.458070][T15427] x_tables: duplicate underflow at hook 3 08:56:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=ANY=[@ANYBLOB="1100000000000000004003000100000000000000000000001c00000000000000000000fd0800", @ANYRES32=0x0, @ANYBLOB="ac1414bbe0000001000000001c00000000000000090000000888f800", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000240000000000000000000000070000009404000007100900000000000000000000007e000000000011000000000000000000000001"], 0x98}, 0x0) 08:56:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32], 0x3c}}, 0x0) 08:56:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) sendfile(r0, r1, 0x0, 0xa808) 08:56:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:56:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 443.867597][T15448] x_tables: duplicate underflow at hook 2 [ 443.958274][T15453] ===================================================== [ 443.965271][T15453] BUG: KMSAN: uninit-value in nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 443.973597][T15453] CPU: 0 PID: 15453 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 443.982251][T15453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.992295][T15453] Call Trace: [ 443.995584][T15453] dump_stack+0x1df/0x240 [ 443.999904][T15453] kmsan_report+0xf7/0x1e0 [ 444.004309][T15453] __msan_warning+0x58/0xa0 [ 444.008803][T15453] nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 444.014775][T15453] nf_ct_invert_tuple+0x346/0x590 [ 444.019788][T15453] init_conntrack+0x116/0x1ff0 [ 444.024645][T15453] nf_conntrack_in+0x1341/0x26b1 [ 444.029589][T15453] ipv6_conntrack_local+0x68/0x80 [ 444.034600][T15453] ? ipv6_conntrack_in+0x80/0x80 [ 444.039524][T15453] nf_hook_slow+0x16e/0x400 [ 444.044018][T15453] __ip6_local_out+0x56d/0x750 [ 444.048773][T15453] ? __ip6_local_out+0x750/0x750 [ 444.054130][T15453] ip6_local_out+0xa4/0x1d0 [ 444.058626][T15453] ip6_push_pending_frames+0x213/0x4f0 [ 444.064077][T15453] rawv6_sendmsg+0x4233/0x5c30 [ 444.068834][T15453] ? is_module_text_address+0x4d/0x2a0 [ 444.074288][T15453] ? kmsan_get_metadata+0x11d/0x180 [ 444.079580][T15453] ? kmsan_get_metadata+0x11d/0x180 [ 444.084767][T15453] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 444.090826][T15453] ? udp_cmsg_send+0x5d0/0x5d0 [ 444.095575][T15453] ? compat_rawv6_ioctl+0x100/0x100 [ 444.100760][T15453] inet_sendmsg+0x2d8/0x2e0 [ 444.105265][T15453] ? inet_send_prepare+0x600/0x600 [ 444.110360][T15453] kernel_sendmsg+0x384/0x440 [ 444.115030][T15453] sock_no_sendpage+0x235/0x300 [ 444.119877][T15453] ? sock_no_mmap+0x30/0x30 [ 444.124367][T15453] sock_sendpage+0x1e1/0x2c0 [ 444.128959][T15453] pipe_to_sendpage+0x38c/0x4c0 [ 444.133795][T15453] ? sock_fasync+0x250/0x250 [ 444.138379][T15453] __splice_from_pipe+0x565/0xf00 [ 444.143388][T15453] ? generic_splice_sendpage+0x2d0/0x2d0 [ 444.149044][T15453] generic_splice_sendpage+0x1d5/0x2d0 [ 444.154506][T15453] ? iter_file_splice_write+0x1800/0x1800 [ 444.160209][T15453] direct_splice_actor+0x1fd/0x580 [ 444.165311][T15453] ? kmsan_get_metadata+0x4f/0x180 [ 444.170441][T15453] splice_direct_to_actor+0x6b2/0xf50 [ 444.175800][T15453] ? do_splice_direct+0x580/0x580 [ 444.180826][T15453] do_splice_direct+0x342/0x580 [ 444.185672][T15453] do_sendfile+0x101b/0x1d40 [ 444.190271][T15453] __se_sys_sendfile64+0x2bb/0x360 [ 444.195371][T15453] ? kmsan_get_metadata+0x4f/0x180 [ 444.200473][T15453] __x64_sys_sendfile64+0x56/0x70 [ 444.205485][T15453] do_syscall_64+0xb0/0x150 [ 444.209977][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.215865][T15453] RIP: 0033:0x45c1f9 [ 444.219751][T15453] Code: Bad RIP value. [ 444.225457][T15453] RSP: 002b:00007fac25fbbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 444.233849][T15453] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 444.241802][T15453] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 444.249772][T15453] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 444.257727][T15453] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bfac [ 444.265682][T15453] R13: 0000000000c9fb6f R14: 00007fac25fbc9c0 R15: 000000000078bfac [ 444.273644][T15453] [ 444.275954][T15453] Uninit was stored to memory at: [ 444.280965][T15453] kmsan_internal_chain_origin+0xad/0x130 [ 444.286668][T15453] __msan_chain_origin+0x50/0x90 [ 444.291588][T15453] icmp_pkt_to_tuple+0x35a/0x400 [ 444.296507][T15453] nf_ct_get_tuple+0xb9a/0x1530 [ 444.301339][T15453] nf_conntrack_in+0x6e0/0x26b1 [ 444.306185][T15453] ipv6_conntrack_local+0x68/0x80 [ 444.311194][T15453] nf_hook_slow+0x16e/0x400 [ 444.315679][T15453] __ip6_local_out+0x56d/0x750 [ 444.320420][T15453] ip6_local_out+0xa4/0x1d0 [ 444.324918][T15453] ip6_push_pending_frames+0x213/0x4f0 [ 444.330360][T15453] rawv6_sendmsg+0x4233/0x5c30 [ 444.335108][T15453] inet_sendmsg+0x2d8/0x2e0 [ 444.339611][T15453] kernel_sendmsg+0x384/0x440 [ 444.344274][T15453] sock_no_sendpage+0x235/0x300 [ 444.349122][T15453] sock_sendpage+0x1e1/0x2c0 [ 444.353695][T15453] pipe_to_sendpage+0x38c/0x4c0 [ 444.358527][T15453] __splice_from_pipe+0x565/0xf00 [ 444.363536][T15453] generic_splice_sendpage+0x1d5/0x2d0 [ 444.368995][T15453] direct_splice_actor+0x1fd/0x580 [ 444.374090][T15453] splice_direct_to_actor+0x6b2/0xf50 [ 444.379443][T15453] do_splice_direct+0x342/0x580 [ 444.386967][T15453] do_sendfile+0x101b/0x1d40 [ 444.391539][T15453] __se_sys_sendfile64+0x2bb/0x360 [ 444.396630][T15453] __x64_sys_sendfile64+0x56/0x70 [ 444.401650][T15453] do_syscall_64+0xb0/0x150 [ 444.406137][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.412005][T15453] [ 444.414315][T15453] Uninit was stored to memory at: [ 444.419325][T15453] kmsan_internal_chain_origin+0xad/0x130 [ 444.425025][T15453] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 444.430985][T15453] kmsan_memcpy_metadata+0xb/0x10 [ 444.436004][T15453] __msan_memcpy+0x43/0x50 [ 444.440503][T15453] csum_partial_copy+0xae/0x100 [ 444.445333][T15453] csum_and_copy_from_iter_full+0xdca/0x1800 [ 444.451300][T15453] ip_generic_getfrag+0x1fb/0x3c0 [ 444.456307][T15453] raw6_getfrag+0x552/0x600 [ 444.460794][T15453] __ip6_append_data+0x507b/0x6320 [ 444.465886][T15453] ip6_append_data+0x3cb/0x660 [ 444.470638][T15453] rawv6_sendmsg+0x32bb/0x5c30 [ 444.475386][T15453] inet_sendmsg+0x2d8/0x2e0 [ 444.479872][T15453] kernel_sendmsg+0x384/0x440 [ 444.484661][T15453] sock_no_sendpage+0x235/0x300 [ 444.489517][T15453] sock_sendpage+0x1e1/0x2c0 [ 444.494101][T15453] pipe_to_sendpage+0x38c/0x4c0 [ 444.498939][T15453] __splice_from_pipe+0x565/0xf00 [ 444.503968][T15453] generic_splice_sendpage+0x1d5/0x2d0 [ 444.509418][T15453] direct_splice_actor+0x1fd/0x580 [ 444.514524][T15453] splice_direct_to_actor+0x6b2/0xf50 [ 444.519880][T15453] do_splice_direct+0x342/0x580 [ 444.524716][T15453] do_sendfile+0x101b/0x1d40 [ 444.529290][T15453] __se_sys_sendfile64+0x2bb/0x360 [ 444.534384][T15453] __x64_sys_sendfile64+0x56/0x70 [ 444.539493][T15453] do_syscall_64+0xb0/0x150 [ 444.543981][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.549852][T15453] [ 444.552162][T15453] Uninit was created at: [ 444.556490][T15453] kmsan_save_stack_with_flags+0x3c/0x90 [ 444.562113][T15453] kmsan_alloc_page+0xb9/0x180 [ 444.568847][T15453] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 444.574374][T15453] alloc_pages_current+0x672/0x990 [ 444.579467][T15453] push_pipe+0x605/0xb70 [ 444.583691][T15453] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 444.589391][T15453] do_splice_to+0x4fc/0x14f0 [ 444.593979][T15453] splice_direct_to_actor+0x45c/0xf50 [ 444.599373][T15453] do_splice_direct+0x342/0x580 [ 444.604217][T15453] do_sendfile+0x101b/0x1d40 [ 444.608799][T15453] __se_sys_sendfile64+0x2bb/0x360 [ 444.613896][T15453] __x64_sys_sendfile64+0x56/0x70 [ 444.618907][T15453] do_syscall_64+0xb0/0x150 [ 444.623396][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.629263][T15453] ===================================================== [ 444.636172][T15453] Disabling lock debugging due to kernel taint [ 444.642312][T15453] Kernel panic - not syncing: panic_on_warn set ... [ 444.648884][T15453] CPU: 0 PID: 15453 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 444.658931][T15453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.669063][T15453] Call Trace: [ 444.672351][T15453] dump_stack+0x1df/0x240 [ 444.676672][T15453] panic+0x3d5/0xc3e [ 444.680572][T15453] kmsan_report+0x1df/0x1e0 [ 444.685070][T15453] __msan_warning+0x58/0xa0 [ 444.689563][T15453] nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 444.695530][T15453] nf_ct_invert_tuple+0x346/0x590 [ 444.700547][T15453] init_conntrack+0x116/0x1ff0 [ 444.705325][T15453] nf_conntrack_in+0x1341/0x26b1 [ 444.710270][T15453] ipv6_conntrack_local+0x68/0x80 [ 444.715287][T15453] ? ipv6_conntrack_in+0x80/0x80 [ 444.720208][T15453] nf_hook_slow+0x16e/0x400 [ 444.724704][T15453] __ip6_local_out+0x56d/0x750 [ 444.729472][T15453] ? __ip6_local_out+0x750/0x750 [ 444.734395][T15453] ip6_local_out+0xa4/0x1d0 [ 444.738891][T15453] ip6_push_pending_frames+0x213/0x4f0 [ 444.744341][T15453] rawv6_sendmsg+0x4233/0x5c30 [ 444.749091][T15453] ? is_module_text_address+0x4d/0x2a0 [ 444.754546][T15453] ? kmsan_get_metadata+0x11d/0x180 [ 444.759751][T15453] ? kmsan_get_metadata+0x11d/0x180 [ 444.764936][T15453] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 444.770733][T15453] ? udp_cmsg_send+0x5d0/0x5d0 [ 444.775659][T15453] ? compat_rawv6_ioctl+0x100/0x100 [ 444.780930][T15453] inet_sendmsg+0x2d8/0x2e0 [ 444.785439][T15453] ? inet_send_prepare+0x600/0x600 [ 444.790534][T15453] kernel_sendmsg+0x384/0x440 [ 444.795200][T15453] sock_no_sendpage+0x235/0x300 [ 444.800048][T15453] ? sock_no_mmap+0x30/0x30 [ 444.804627][T15453] sock_sendpage+0x1e1/0x2c0 [ 444.809215][T15453] pipe_to_sendpage+0x38c/0x4c0 [ 444.814050][T15453] ? sock_fasync+0x250/0x250 [ 444.818633][T15453] __splice_from_pipe+0x565/0xf00 [ 444.823645][T15453] ? generic_splice_sendpage+0x2d0/0x2d0 [ 444.829283][T15453] generic_splice_sendpage+0x1d5/0x2d0 [ 444.834743][T15453] ? iter_file_splice_write+0x1800/0x1800 [ 444.840535][T15453] direct_splice_actor+0x1fd/0x580 [ 444.845636][T15453] ? kmsan_get_metadata+0x4f/0x180 [ 444.851864][T15453] splice_direct_to_actor+0x6b2/0xf50 [ 444.857221][T15453] ? do_splice_direct+0x580/0x580 [ 444.862247][T15453] do_splice_direct+0x342/0x580 [ 444.867097][T15453] do_sendfile+0x101b/0x1d40 [ 444.871691][T15453] __se_sys_sendfile64+0x2bb/0x360 [ 444.876809][T15453] ? kmsan_get_metadata+0x4f/0x180 [ 444.881911][T15453] __x64_sys_sendfile64+0x56/0x70 [ 444.886922][T15453] do_syscall_64+0xb0/0x150 [ 444.891413][T15453] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.897300][T15453] RIP: 0033:0x45c1f9 [ 444.901173][T15453] Code: Bad RIP value. [ 444.905229][T15453] RSP: 002b:00007fac25fbbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 444.913716][T15453] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 444.921673][T15453] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 444.929639][T15453] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 444.937592][T15453] R10: 000000000000a808 R11: 0000000000000246 R12: 000000000078bfac [ 444.945548][T15453] R13: 0000000000c9fb6f R14: 00007fac25fbc9c0 R15: 000000000078bfac [ 444.954971][T15453] Kernel Offset: 0x2cc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 444.966602][T15453] Rebooting in 86400 seconds..