Warning: Permanently added '10.128.1.46' (ECDSA) to the list of known hosts. 2020/01/14 19:08:21 fuzzer started 2020/01/14 19:08:22 dialing manager at 10.128.0.105:33449 2020/01/14 19:08:23 syscalls: 2836 2020/01/14 19:08:23 code coverage: enabled 2020/01/14 19:08:23 comparison tracing: enabled 2020/01/14 19:08:23 extra coverage: enabled 2020/01/14 19:08:23 setuid sandbox: enabled 2020/01/14 19:08:23 namespace sandbox: enabled 2020/01/14 19:08:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/14 19:08:23 fault injection: enabled 2020/01/14 19:08:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/14 19:08:23 net packet injection: enabled 2020/01/14 19:08:23 net device setup: enabled 2020/01/14 19:08:23 concurrency sanitizer: enabled 2020/01/14 19:08:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:08:24 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) syzkaller login: [ 63.442998][ T8020] IPVS: ftp: loaded support on port[0] = 21 19:08:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 63.531282][ T8020] chnl_net:caif_netlink_parms(): no params data found [ 63.582721][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.590662][ T8020] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.599093][ T8020] device bridge_slave_0 entered promiscuous mode [ 63.607443][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.614658][ T8020] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.622753][ T8020] device bridge_slave_1 entered promiscuous mode [ 63.640549][ T8020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.651979][ T8020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.671518][ T8020] team0: Port device team_slave_0 added [ 63.678955][ T8020] team0: Port device team_slave_1 added 19:08:24 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x2) [ 63.788192][ T8020] device hsr_slave_0 entered promiscuous mode [ 63.856803][ T8020] device hsr_slave_1 entered promiscuous mode [ 63.916187][ T8023] IPVS: ftp: loaded support on port[0] = 21 [ 63.916651][ T8025] IPVS: ftp: loaded support on port[0] = 21 19:08:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) [ 64.007827][ T8020] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.072009][ T8020] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.147865][ T8020] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.211074][ T8020] netdevsim netdevsim0 netdevsim3: renamed from eth3 19:08:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) [ 64.295295][ T8020] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.302458][ T8020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.309753][ T8020] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.316865][ T8020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.380250][ T8027] IPVS: ftp: loaded support on port[0] = 21 [ 64.493015][ T8025] chnl_net:caif_netlink_parms(): no params data found [ 64.502795][ T8032] IPVS: ftp: loaded support on port[0] = 21 [ 64.511597][ T8023] chnl_net:caif_netlink_parms(): no params data found [ 64.527433][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.546089][ T43] bridge0: port 2(bridge_slave_1) entered disabled state 19:08:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000002000000010000105000600200000000a00000000000000000500e50000075682ef710000000000000300000000000002000100f7000000000006000001000005000500000000000a00000000000000f100000000000000f74b4056001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3e9c2a077460835, 0x0) [ 64.619370][ T8020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.671864][ T8025] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.679253][ T8025] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.687454][ T8025] device bridge_slave_0 entered promiscuous mode [ 64.699563][ T8020] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.737589][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.744683][ T8023] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.752493][ T8023] device bridge_slave_0 entered promiscuous mode [ 64.759666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.767762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.775446][ T8025] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.782852][ T8025] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.791423][ T8025] device bridge_slave_1 entered promiscuous mode [ 64.808356][ T8025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.824296][ T8023] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.831515][ T8023] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.840365][ T8023] device bridge_slave_1 entered promiscuous mode [ 64.853446][ T8025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.870231][ T8037] IPVS: ftp: loaded support on port[0] = 21 [ 64.877262][ T8027] chnl_net:caif_netlink_parms(): no params data found [ 64.908006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.917104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.925525][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.932586][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.940359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.949244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.957647][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.969933][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.978275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.987315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.996303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.004917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.013874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.022571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.031486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.039766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.056823][ T8025] team0: Port device team_slave_0 added [ 65.065865][ T8025] team0: Port device team_slave_1 added [ 65.075590][ T8023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.108657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.128937][ T8023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.151508][ T8023] team0: Port device team_slave_0 added [ 65.179569][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.189142][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.201392][ T8020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.209681][ T8023] team0: Port device team_slave_1 added [ 65.226503][ T8032] chnl_net:caif_netlink_parms(): no params data found [ 65.279763][ T8025] device hsr_slave_0 entered promiscuous mode [ 65.336350][ T8025] device hsr_slave_1 entered promiscuous mode [ 65.366004][ T8025] debugfs: Directory 'hsr0' with parent '/' already present! [ 65.376159][ T8027] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.383287][ T8027] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.391143][ T8027] device bridge_slave_0 entered promiscuous mode [ 65.399165][ T8027] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.406488][ T8027] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.414116][ T8027] device bridge_slave_1 entered promiscuous mode [ 65.459082][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.466646][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.480466][ T8027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.509897][ T8027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.534010][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.541531][ T8032] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.549412][ T8032] device bridge_slave_0 entered promiscuous mode [ 65.607862][ T8023] device hsr_slave_0 entered promiscuous mode [ 65.646515][ T8023] device hsr_slave_1 entered promiscuous mode [ 65.686301][ T8023] debugfs: Directory 'hsr0' with parent '/' already present! [ 65.702654][ T8020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.712027][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.719222][ T8032] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.727518][ T8032] device bridge_slave_1 entered promiscuous mode [ 65.735128][ T8027] team0: Port device team_slave_0 added [ 65.741541][ T8037] chnl_net:caif_netlink_parms(): no params data found [ 65.760596][ T8027] team0: Port device team_slave_1 added [ 65.811265][ T8025] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.870264][ T8025] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.928093][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.936960][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.988761][ T8027] device hsr_slave_0 entered promiscuous mode [ 66.046353][ T8027] device hsr_slave_1 entered promiscuous mode [ 66.086049][ T8027] debugfs: Directory 'hsr0' with parent '/' already present! [ 66.094814][ T8032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.105632][ T8032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.124452][ T8025] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.208052][ T8025] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.253736][ T8037] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.261054][ T8037] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.270036][ T8037] device bridge_slave_0 entered promiscuous mode [ 66.277974][ T8032] team0: Port device team_slave_0 added [ 66.285819][ T8032] team0: Port device team_slave_1 added [ 66.300392][ T8037] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.310020][ T8037] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.318039][ T8037] device bridge_slave_1 entered promiscuous mode [ 66.333791][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.343388][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.352829][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.361097][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.384753][ T8023] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.478561][ T8037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.493207][ T8020] device veth0_vlan entered promiscuous mode [ 66.500107][ T8023] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.588361][ T8032] device hsr_slave_0 entered promiscuous mode [ 66.616190][ T8032] device hsr_slave_1 entered promiscuous mode [ 66.676154][ T8032] debugfs: Directory 'hsr0' with parent '/' already present! [ 66.692697][ T8037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.709260][ T8023] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.778110][ T8023] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.850696][ T8020] device veth1_vlan entered promiscuous mode [ 66.864133][ T8037] team0: Port device team_slave_0 added [ 66.873454][ T8037] team0: Port device team_slave_1 added [ 66.921330][ T8027] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.939541][ T8027] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 67.017063][ T8032] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 67.057929][ T8027] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 67.148107][ T8037] device hsr_slave_0 entered promiscuous mode [ 67.196720][ T8037] device hsr_slave_1 entered promiscuous mode [ 67.246152][ T8037] debugfs: Directory 'hsr0' with parent '/' already present! [ 67.263802][ T8025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.276934][ T8032] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 67.309535][ T8027] netdevsim netdevsim3 netdevsim3: renamed from eth3 19:08:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) [ 67.376209][ T8032] netdevsim netdevsim4 netdevsim2: renamed from eth2 19:08:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) 19:08:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) [ 67.418234][ T8032] netdevsim netdevsim4 netdevsim3: renamed from eth3 19:08:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) [ 67.534283][ T8023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.546533][ T8025] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.581717][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.590439][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:08:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) [ 67.633973][ T8023] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.645491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.653893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.703051][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.719770][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.736298][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.743369][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state 19:08:28 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, 0x0, 0x0) [ 67.751509][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.761091][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.772421][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.779623][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.790936][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 19:08:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) [ 67.799855][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.812068][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.821884][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.834509][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.843465][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.857448][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.866812][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.875250][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.882462][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.891084][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.902882][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.911875][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.919035][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.927138][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.939670][ T8025] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.950791][ T8025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.970155][ T8037] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 68.030403][ T8037] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 68.088500][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.096956][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.104947][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.113015][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.121593][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.130331][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.139060][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.147344][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.156186][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.164861][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.173564][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.182113][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.191086][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.198773][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.210741][ T8037] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 68.279600][ T8037] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 68.360493][ T8023] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.371530][ T8023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.384733][ T8027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.397055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.404927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.414997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.423993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.432525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.441162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.449778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.467177][ T8025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.485572][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.494854][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.513085][ T8032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.531445][ T8023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.545774][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.554960][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.566892][ T8027] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.590173][ T8032] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.598133][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.605837][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.614323][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.623116][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.631655][ T8028] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.638777][ T8028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.647045][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.654788][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.662833][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.679283][ T8037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.698474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.707695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.716373][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.723532][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.731997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.740985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.749641][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.756671][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.764501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.774008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.782821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.791549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.800373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.809336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.824169][ T8037] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.838229][ T8025] device veth0_vlan entered promiscuous mode [ 68.845245][ T8032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 68.855677][ T8032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.868095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.876227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.884384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.893300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.903128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.911099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.918812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.927648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.936004][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.943289][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.951335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.960118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.969236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.977447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.986239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.994590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.004288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.012206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.020087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.039388][ T8025] device veth1_vlan entered promiscuous mode [ 69.047196][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.055581][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.067385][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.076065][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.084604][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.092801][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.102361][ T8023] device veth0_vlan entered promiscuous mode [ 69.117481][ T8023] device veth1_vlan entered promiscuous mode [ 69.124440][ T8028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.136666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.145538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.154545][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.162482][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.170400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.179064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.187530][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.194649][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.210759][ T8032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.239738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.248084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.255814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.265744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.274330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.283370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.291911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.300555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.309053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.317478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.326509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.335577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.344352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 69.353240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.361944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.370625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.379231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.387594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.396232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.407303][ T8027] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.419813][ T8027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.436238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.444627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.477276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.497286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.510431][ T8037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.583251][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.596121][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.618261][ T8027] 8021q: adding VLAN 0 to HW filter on device batadv0 19:08:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:08:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) [ 69.633714][ T8037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.670950][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.678799][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.686815][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.695547][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.719338][ T8027] device veth0_vlan entered promiscuous mode [ 69.739712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.765752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.785432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.802082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.830483][ T8027] device veth1_vlan entered promiscuous mode [ 69.841900][ T8032] device veth0_vlan entered promiscuous mode [ 69.851819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.860579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.869068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.877697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.885866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.901723][ T8032] device veth1_vlan entered promiscuous mode [ 69.926433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.934479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.946533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.954335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.975736][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 69.987613][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.997911][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.020613][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.030741][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.041065][ T8037] device veth0_vlan entered promiscuous mode [ 70.049069][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.096613][ T3090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.109614][ T8037] device veth1_vlan entered promiscuous mode 19:08:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:08:31 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 19:08:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000002000000010000105000600200000000a00000000000000000500e50000075682ef710000000000000300000000000002000100f7000000000006000001000005000500000000000a00000000000000f100000000000000f74b4056001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3e9c2a077460835, 0x0) 19:08:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:08:31 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x2) [ 70.508639][ C1] hrtimer: interrupt took 25025 ns 19:08:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:31 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 19:08:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000002000000010000105000600200000000a00000000000000000500e50000075682ef710000000000000300000000000002000100f7000000000006000001000005000500000000000a00000000000000f100000000000000f74b4056001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3e9c2a077460835, 0x0) 19:08:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000002000000010000105000600200000000a00000000000000000500e50000075682ef710000000000000300000000000002000100f7000000000006000001000005000500000000000a00000000000000f100000000000000f74b4056001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3e9c2a077460835, 0x0) 19:08:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000002000000010000105000600200000000a00000000000000000500e50000075682ef710000000000000300000000000002000100f7000000000006000001000005000500000000000a00000000000000f100000000000000f74b4056001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3e9c2a077460835, 0x0) 19:08:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000002000000010000105000600200000000a00000000000000000500e50000075682ef710000000000000300000000000002000100f7000000000006000001000005000500000000000a00000000000000f100000000000000f74b4056001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3e9c2a077460835, 0x0) 19:08:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000002000000010000105000600200000000a00000000000000000500e50000075682ef710000000000000300000000000002000100f7000000000006000001000005000500000000000a00000000000000f100000000000000f74b4056001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3e9c2a077460835, 0x0) 19:08:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:08:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5ffffff00000000002000008500000041000000950000000000000067e8a2f14c96a47f0918283ac84da42af1d0880268ff3b5387ec7a9c450593d95f0fb5ea2dfb84de35b5086d515847ab1246cb0710ffa805bcab7f7148cfd6050000005d1e903c9c336e7dd4340494"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mkdir(0x0, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0x343}, 0x28) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 19:08:33 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 19:08:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003e40)={0x16, 0x0, 0x75, 0x1}, 0x2a) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, 0x0, 0x0}, 0x16) 19:08:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:08:33 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 19:08:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0xd101}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:08:33 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 19:08:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000004c0)=[0x4], 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x56) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0xc00, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:08:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:34 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$unix(0x1, 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:08:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/135, 0x87}], 0x1}}], 0x1, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 19:08:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x64, &(0x7f0000000200)={0xa}, 0x8) 19:08:34 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$unix(0x1, 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 73.604410][ T8313] IPVS: ftp: loaded support on port[0] = 21 19:08:34 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000004c0)=[0x4], 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x56) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0xc00, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:08:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x64, &(0x7f0000000200)={0xa}, 0x8) 19:08:35 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000004c0)=[0x4], 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x56) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0xc00, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:08:35 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x64, &(0x7f0000000200)={0xa}, 0x8) [ 74.216518][ T8348] IPVS: ftp: loaded support on port[0] = 21 [ 74.255953][ T21] tipc: TX() has been purged, node left! 19:08:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x64, &(0x7f0000000200)={0xa}, 0x8) 19:08:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:35 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000004c0)=[0x4], 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x56) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0xc00, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:08:35 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000004c0)=[0x4], 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x56) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0xc00, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:08:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) [ 74.660481][ T8363] IPVS: ftp: loaded support on port[0] = 21 [ 74.724092][ T8370] IPVS: ftp: loaded support on port[0] = 21 [ 75.966262][ T21] tipc: TX() has been purged, node left! [ 76.136058][ T21] tipc: TX() has been purged, node left! [ 76.296379][ T21] tipc: TX() has been purged, node left! 19:08:38 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$unix(0x1, 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:08:38 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:38 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000004c0)=[0x4], 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x56) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0xc00, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:08:38 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8002, 0x0) writev(r1, &(0x7f0000001640)=[{0x0, 0x353}, {&(0x7f0000000380)="40e14974", 0xffffff1d}], 0x2) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0x7ff}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000480)={r2, 0x2, 0x1f, 0x40, 0x0, 0x7f}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000004c0)=[0x4], 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) listen(r4, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x56) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0xc00, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:08:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) [ 76.931213][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 76.941077][ T8394] IPVS: ftp: loaded support on port[0] = 21 19:08:38 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:38 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 77.425824][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 77.610332][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 77.625837][ T8419] IPVS: ftp: loaded support on port[0] = 21 19:08:38 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 78.876016][ T21] tipc: TX() has been purged, node left! [ 79.036015][ T21] tipc: TX() has been purged, node left! [ 79.225976][ T21] tipc: TX() has been purged, node left! [ 79.396102][ T21] tipc: TX() has been purged, node left! [ 79.566294][ T21] tipc: TX() has been purged, node left! 19:08:41 executing program 1: syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$unix(0x1, 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:08:41 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:41 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:41 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 79.995258][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 80.005525][ T8442] IPVS: ftp: loaded support on port[0] = 21 19:08:41 executing program 0: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:41 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:41 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 19:08:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 19:08:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) [ 80.572164][ T3988] ================================================================== [ 80.580336][ T3988] BUG: KCSAN: data-race in tomoyo_supervisor / tomoyo_supervisor [ 80.588045][ T3988] [ 80.590381][ T3988] read to 0xffffffff863539a4 of 4 bytes by task 8032 on cpu 0: [ 80.597936][ T3988] tomoyo_supervisor+0x1b0/0xd20 [ 80.602888][ T3988] tomoyo_path_permission+0x121/0x160 [ 80.608300][ T3988] tomoyo_path_perm+0x23e/0x390 [ 80.613160][ T3988] tomoyo_inode_getattr+0x26/0x40 [ 80.618197][ T3988] security_inode_getattr+0x9b/0xd0 [ 80.623401][ T3988] vfs_getattr+0x2e/0x70 [ 80.627657][ T3988] vfs_statx+0x102/0x190 [ 80.631908][ T3988] __do_sys_newlstat+0x51/0xb0 [ 80.636678][ T3988] __x64_sys_newlstat+0x3a/0x50 [ 80.640922][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 80.641549][ T3988] do_syscall_64+0xcc/0x3a0 [ 80.641579][ T3988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 80.658006][ T3988] [ 80.660340][ T3988] write to 0xffffffff863539a4 of 4 bytes by task 3988 on cpu 1: [ 80.666244][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 80.667989][ T3988] tomoyo_supervisor+0x1c9/0xd20 [ 80.668007][ T3988] tomoyo_path_permission+0x121/0x160 [ 80.668023][ T3988] tomoyo_path_perm+0x23e/0x390 [ 80.668051][ T3988] tomoyo_path_unlink+0x63/0x90 [ 80.693923][ T3988] security_path_unlink+0xa3/0xd0 [ 80.698959][ T3988] do_unlinkat+0x2f1/0x530 [ 80.703384][ T3988] __x64_sys_unlink+0x3b/0x50 [ 80.708076][ T3988] do_syscall_64+0xcc/0x3a0 [ 80.712602][ T3988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 80.718483][ T3988] [ 80.720806][ T3988] Reported by Kernel Concurrency Sanitizer on: [ 80.726963][ T3988] CPU: 1 PID: 3988 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 80.734774][ T3988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.744832][ T3988] ================================================================== [ 80.752990][ T3988] Kernel panic - not syncing: panic_on_warn set ... [ 80.759749][ T3988] CPU: 1 PID: 3988 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 80.767574][ T3988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.777843][ T3988] Call Trace: [ 80.781147][ T3988] dump_stack+0x11d/0x181 [ 80.785493][ T3988] panic+0x210/0x640 [ 80.789935][ T3988] ? vprintk_func+0x8d/0x140 [ 80.794544][ T3988] kcsan_report.cold+0xc/0xd [ 80.799150][ T3988] kcsan_setup_watchpoint+0x3fe/0x460 [ 80.804542][ T3988] __tsan_unaligned_write4+0xc7/0x110 [ 80.810984][ T3988] tomoyo_supervisor+0x1c9/0xd20 [ 80.815943][ T3988] ? __udelay+0x10/0x20 [ 80.820118][ T3988] ? __read_once_size.constprop.0+0x12/0x20 [ 80.826032][ T3988] ? tomoyo_compare_name_union+0xa0/0xa0 [ 80.831684][ T3988] tomoyo_path_permission+0x121/0x160 [ 80.837066][ T3988] tomoyo_path_perm+0x23e/0x390 [ 80.841945][ T3988] tomoyo_path_unlink+0x63/0x90 [ 80.846819][ T3988] security_path_unlink+0xa3/0xd0 [ 80.851870][ T3988] do_unlinkat+0x2f1/0x530 [ 80.856412][ T3988] __x64_sys_unlink+0x3b/0x50 [ 80.861122][ T3988] do_syscall_64+0xcc/0x3a0 [ 80.865641][ T3988] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 80.871535][ T3988] RIP: 0033:0x7f6303f815d7 [ 80.875961][ T3988] Code: 48 3d 00 f0 ff ff 77 03 48 98 c3 48 8b 15 59 38 2b 00 f7 d8 64 89 02 48 83 c8 ff c3 90 90 90 90 90 90 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 31 38 2b 00 31 d2 48 29 c2 64 [ 80.895673][ T3988] RSP: 002b:00007fff99ef7798 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 80.904090][ T3988] RAX: ffffffffffffffda RBX: 0000000001274ff0 RCX: 00007f6303f815d7 [ 80.912059][ T3988] RDX: 00007fff99ef77c3 RSI: 000000000041cce6 RDI: 00007fff99ef77b0 [ 80.920039][ T3988] RBP: 000000000126f250 R08: 0000000000000000 R09: 0000000000000001 [ 80.928011][ T3988] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000089 [ 80.936069][ T3988] R13: 0000000000000000 R14: 000000000127fba0 R15: 000000000126f250 [ 80.944838][ T3988] Kernel Offset: disabled [ 80.949168][ T3988] Rebooting in 86400 seconds..