[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.332942] kauditd_printk_skb: 7 callbacks suppressed [ 26.332956] audit: type=1800 audit(1538324823.226:29): pid=5194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 26.368629] audit: type=1800 audit(1538324823.226:30): pid=5194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.74' (ECDSA) to the list of known hosts. 2018/09/30 16:27:15 fuzzer started 2018/09/30 16:27:17 dialing manager at 10.128.0.26:46375 2018/09/30 16:27:17 syscalls: 1 2018/09/30 16:27:17 code coverage: enabled 2018/09/30 16:27:17 comparison tracing: enabled 2018/09/30 16:27:17 setuid sandbox: enabled 2018/09/30 16:27:17 namespace sandbox: enabled 2018/09/30 16:27:17 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/30 16:27:17 fault injection: enabled 2018/09/30 16:27:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/30 16:27:17 net packed injection: enabled 2018/09/30 16:27:17 net device setup: enabled 16:29:54 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4200, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x7, 0x80], 0x2, 0x7, 0x81, 0x80, 0x6, 0xfffffffffffffffa, {0x100000001, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0xffffffff, 0x3, 0x7, 0x401, 0x1, 0x6, "35d7d27f36121880ff59b57a8665f7192d18172eb709abc3cad395e7a1d11292"}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x7fff, @local, 0xfff}, 0x1c) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000140)=0x4, 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000180)={0x6, 0x0, {0xffffffffffffffff, 0x0, 0x7, 0x3, 0x8}}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000200)={0x1, 0x0, 0x10003, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000240)={r1, 0x2}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000280), 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x40, 0x6f, 0x1}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000340)={r2, 0x4}, &(0x7f0000000380)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000003c0)) r3 = msgget$private(0x0, 0x10) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000440)=""/152) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000500)='tls\x00', 0x4) r4 = getpgrp(0x0) capset(&(0x7f0000000540)={0x399f1736, r4}, &(0x7f0000000580)={0x7906, 0x2, 0xf2, 0x2, 0x4, 0xd8f1}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000640)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xc3b, @loopback, 0x8}, r5}}, 0x30) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000680)) syz_open_dev$dri(&(0x7f00000006c0)='/dev/dri/card#\x00', 0x100, 0x500) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0xa, 0x0, [], [{0x2, 0x0, 0x10000, 0x7, 0x4, 0x10000}, {0xeec, 0x2c1, 0x384, 0x1, 0x6, 0x3fd9}], [[], [], [], [], [], [], [], [], [], []]}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000ac0)=[@in6={0xa, 0x4e24, 0x3, @mcast2, 0x6}, @in={0x2, 0x4e22, @rand_addr=0x1000}, @in={0x2, 0x4e23, @rand_addr=0x8}, @in6={0xa, 0x4e21, 0x9, @loopback, 0x8}, @in6={0xa, 0x4e20, 0x0, @remote}], 0x74) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000b40)={0x3, 0x3}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000b80)={0xaa, 0x8}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000c00)={0x1, 0x10, 0xfa00, {&(0x7f0000000bc0), r5}}, 0x18) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000c80)='/dev/sg#\x00', 0x0, 0x40) syzkaller login: [ 197.696430] IPVS: ftp: loaded support on port[0] = 21 16:29:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) getsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[0x0, 0x0]}) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000001c0)={0x3, 0x26}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xf) clone(0x20000200, &(0x7f0000000240)="32bd4768e0c18636464cf5e34f53f48c5a7ea7ddf15b8bc9cb10a99e496134a23f4707691bb398f9a34b2373c9d531c020a5d18f0dcca3ecb470d9c6a22ee5c69f8a36025bc2a012338740b8ef471d5dd202200517ecf526e9db63b192dfc22c4320b5b53cb3727dcf0ae4da518d6844d17e00b6c4c5dc0678ea78caaeb9b21155fc27667dd77626e51490ae9343a340cef3efce0b0b587df0d0b5ca657fe74fb8caf7d721b497a4bd220ca37963f9c47b6d4462fbab5fab105433c280ab73ff575a3deb2bff5c658ec1a8422ff3cbcb8fa388fa53d37e931a02450d64e006241703ff5bab6a04f50bb6f40d02f82a11cc1a430527", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) fcntl$notify(r1, 0x402, 0x80000000) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x907) write$P9_RWRITE(r0, &(0x7f0000000480)={0xb, 0x77, 0x2}, 0xb) io_setup(0xf0, &(0x7f00000004c0)=0x0) io_destroy(r3) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) accept$packet(r0, 0x0, &(0x7f00000005c0)) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000600)={0x8000, 0x52, 0x7ff, 0x1}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000640)={0x6, 0x9}) connect$inet6(r0, &(0x7f0000000680)={0xa, 0x4e21, 0xffffffff80000001, @local, 0x2}, 0x1c) r4 = syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x3ee, 0x400000) r5 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x2}, &(0x7f0000000780)="8639372292ea91c7157ed0c2ab654fd09593800762b8c2358987cd13d0862ba2c118f8de023e5b78fa39cf2578e15b2577c42be2f2c3788f31ad58623fcc5371fff7ad89d74b157c8ae819dc748dcdfd86b09ee2cb97c8712c6036bc7099baaf18e213b246fbb62ef4bbe0b03bcb26e1c032784b813424004af3712e1582b1131fd33f1377b19bb96ffb6331127890555023910348b6a695df67870253c8377a091e1e66d315b79bcd8cb8fd45818a328962f531735b61c48477014a34e9c07012162c1e909cb8d8554d8b5f10a23523e0979306", 0xd4, 0xffffffffffffffff) keyctl$update(0x2, r5, &(0x7f0000000880)="0e4884c89e721af693053f5b151b85f8fc4904d3587996aa9863054d7840863666b6684a83d3a7b0423e3a5236d43dfefcfe98627b3fe02d8a74bdbb4bf8fc10587e899dd7c6371b11b711541e9190230437802e2b2ec49e4f0dc89a251c4ee6e07996809b9cd426bc5b0447c0b562f258e8835c69af4c68c55073e5273a71db9d3e302589196e9029873c285e371236e631da15b8740220c1b760e32ae01bdde24f7640dbf457f66a59264fcb5625fb9bca0d432d7918238dcea562afbd32aeea73dcaebf3a20f9f223bec76f8fa4819ed67bda2d11b2c5ebca8128a57009dd6cb0d01c2fa3", 0xe6) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000980)={'lo\x00', {0x2, 0x4e20, @remote}}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000009c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000a00)={r6, 0x1a}) readv(r0, &(0x7f0000001cc0)=[{&(0x7f0000000a40)=""/154, 0x9a}, {&(0x7f0000000b00)=""/92, 0x5c}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/91, 0x5b}, {&(0x7f0000001c00)=""/164, 0xa4}], 0x5) [ 197.955254] IPVS: ftp: loaded support on port[0] = 21 16:29:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x60000) ioctl$NBD_DISCONNECT(r0, 0xab08) rt_sigsuspend(&(0x7f0000000040)={0x3}, 0x8) rt_sigsuspend(&(0x7f0000000080)={0x246b}, 0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4900, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x8, 0x60, 0x40, 0x1}) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000001c0)=0x1000) poll(&(0x7f0000000200)=[{r0, 0x1041}, {r1, 0x20}], 0x2, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/17, 0x11}, {&(0x7f0000000280)=""/52, 0x34}, {&(0x7f00000002c0)=""/189, 0xbd}], 0x3) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000400)="dec283e6b8217e5188d905a4222438a9", 0x10) sendmsg$inet_sctp(r1, &(0x7f0000001600)={&(0x7f0000000440)=@in={0x2, 0x4e22, @rand_addr=0x7}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000480)="732a00fa6caa2acfe9a36b75c14f2b35b8aee48941497eeba67fd1cf666657e7cfa0dfd9ee175c1a15a2e7791936501f1baa9cb0c4c79ac6b2dc4f7a1e74d1d233ba112be305fa8b727879109506d141e93507a806b03b29c779b20f3e5e608a585f8cfc057fa60dba15c8627920d8ffaf255f69e73a62c51bbb9a6d519714f420a7ae70dbfb61ae2fb76554065ea6fb8b24872a3a4cc438974a6d348315c4e1c34cae5a126245d23dc3f6c4df764d68c1cebc228d8697494de66fb3d0e419f267ae3aa60b37f17e4b116eff9a7d579c9ed28d1ac723ff3d902193f7aaa77cc319fc8c4541e64bc2fd8f91a253d25f2054f2cf5bf2190d017793f5fd96eb39c0b4fbefa859eb06a3e496140024bc6a387ef121caf56190b6b0c1dda9b2b789a9cf500d9557d1250ccd203c199bab14596c190e419047f71c12e2217b76ae53c0ace64cef4cfbdf2241f41c57acbfd128828bbf79ece9a43e4f0ae5c95b0c58ebef6293a95f68fb39dc23e6d9bdf43b70357edf63030ef3357e5a5683ac9023a48ac791feb9767720112c40bbf2a7b800716dfdc2407f5c3d4494b8e332d8ce42e38b41d08a2c1b0d486e3ae1a88e294801d42b7c877a73de8740bb4b9f5c570660771897872f7bf532c1cfbe0745b7fd3a15bec4b642ec11a5cf3d5888cdd9d9cee0d6b04a452c7ab4ab9c71c0b5b9a869cc6dd686226cbddc19ab3db7aafdfaf7917ce2a737a35b1eb3743b9828b0845352350140f698729154a8e532582c38f6edf9a95839238d1fc646987add0a4e51f62ed0193d8a468a1ea8151e40ce399216aef446703b68da32545ecc119fe64497524ca455792c1cf124e000485f455283852b2416b98de2ba80a6188742109ad4ebd4f2dd53a2b9aef24c4015db0b111457cd7a602908d765d470bafdb03e4e277856c5543c29fd61a65f30c379ecbb8299e0c83a0acfb6bda44de9041ab878eb334781c556e387fa7d7840091881a78dd030fc2d882ef34fa2346c775b062cbfe1ffd1e9f496b1cc2f20551c3ad7a4e9859ac017f11bc80a2343b62ec864fd550a11fd0f7dc3c521df1f8784967df417277f38cbf5aa81d2de8ab30513bec8b3b40a693e81f1428d66451fb11a18328df841383174e484ff5442628af4ca0a8407c0cd5876b3afb3bdf03ff7a1234ade3b6fb6650087d61cc1fbe87e60222b6271a10d5371b2fcd02fea4a05d153e2333fac37abf85ec230f2489d6a81dd36734d7b8db4cd6a4ec064335ea1301160a86a43a617e921c3f5c78df8556f48242055e715727c3cebf9e14a1e0dbe5c259b16c451a5767d1e19b8531e02ecfb777afc85ca6d7959d99c87005a41ef091a0b9493b07dff33066ed43b6d7c794e0087f1d43ff06306894ad24fc58f1ce6cebdbd9a75480a06c3f18821c80e1dab45a1acc6191d5535af81ee561c8571acf03e26943e191cc531ff0388aeb0cd98522094aefaacaa7cea3c1d7ee70b0b7436e14b3c39e434b3b2124b6e8ad7ae552df152af83254219b4c258dc0f3b63c3aae0355205f9d22b5e4b257ea6f89f0befb8b4c2922322dca0825979a6e57857b4a84418d8b1af8f66700cc713fb8a24a5183580a2d01e8ab36b1524a1c9a278ca301da5b4b042ed309558df1168f082088e788381305e74406b0be5cdc78e015ed3159b5851da566e3f58ad5bbdf402f477e7ba1acbd1936e42fab99c7d473e7efda6219c84fa5c145a429f879c528add06e086700420b8e1f9bb155148878b6258556c3468f83b6c5dbb8c4c75ce6a0d461383efb17207686a51b8e541fad82ede81750123ec0cf254ced85a363ee9972486a85a94fca4c0af784391c7327426225190dc82db9ecb8d7089f64212383317e01c262e7be680e132a18ac5af533fb28b12c674410b24d7060f0bd89f6019b5f1326183bc974d3e6aac033c7694221737ed8e87cda4ae7f0d0d7ebaa4410b69b2ad575aa2f21ccdb62c782d13bcb29d596eb116b4a38a07ad78ae9594acfcd2f0ebfe2b64f1a0ee8598d6b28c3a6043fe2fe981b835900167f3642eeaba63d07423efc903d6269d29a2b32d10d63634231f66132993c4618b97231d5b7eb2cb7833d66aee491d788da141b8aeb332484a879e5a25e3ada886b46ac091acabb83f6adeb1a4e4354ea7d99a0bd2f306230b6528652f902020be6fbbd13d72522b644ce27b7dc6a87a54281a4a4058f42bb7372559c7021295ebe5bf0a1532fc17f790803f8964e99edc36191228e0f6f1b2556530353ed80803fbb0a770f5f4ec78a5301caaf18c132e22947c848f9f3f492f4b7e49ee9750c7195dd0d4c8b4b7c5329a3803b8e0ccfdf4188a2edb2256a5ec928c0e5404683b4103278340ae044cdc94f4306965e2e4bcb312583e8d3125f6e4d056c33cc66d2b9176be7cf2150691520b5d59b7ea7a0ed8dd859e62a8e94dd49e586a4733653c9d3d52b5ee6cb4c6ef849dddffda852c61c59526aed0712de418571fde75579e0a313ab642aacbcbb8fdce654fb88e547bf9c1f080c05498bbb90713238dfc03978e0ec66beddd2530f9f99ed31ad95aed0210bc70f84c01d0ddd79120eb19dcc56dd41d5fd4b2273b4511a9fbcdab3c2e4795778a51842cf9797af6c1a42b29abe77d35270974a107d8389da829c1e83caa7f9ed376617ac91d299d465bec8859d2651cb426e8a3c448220a9e0f9458e08f45faeb0548a1b475d7cf465156f3372ac362f20373cb1a0e728f36370ac506b27ac3f33a171351d50055416bf1ef95537371f47e64877aa168a302a7737068070ae1932a03941820af0cd8c4f7f9c97c1f9107145541a876907537fd5fde6ab0fa045347da66dca42727e5ac5234c2f57292f99fbb6f584909f80e640e2d51966c9bfa41dab44d70325f67b7abf38265b325c0f4e34361bf902eb04d30b031a86545fa8f0d43385a8dbeff5eb2fd784881c287e82c226cbf26f40aae8d5b9473210765a95b51816128be51828115fcbff3412fcabc63dd9d5eaf44697dc5357ddb8359326f9d07366859bd67997cba7a1dd2c938c243f546e3d2179a8406d3992b59486b5d0dfd8c4b349f89f55362f5c24112e296c9e03dd9c06e23876f055f0bb953a559d9fc4f4c4b973932ba6c76a76faf6cdf4830fbc78c686f8e866c19e312b13daeb005c39000f4c9c0d0403ccfbf98585d9dcd1cd890d9d5b80f84f75741e8ad00e8cdb7ca94de723e6205eef1a908a0246e5a0d0d8c0ac96906461b34ffc31e96a040af0c46be7b909fa30f135fb100d22cc0aac9ea49e2c584d0080416cdaa42b7e1ba2ad861168acdee835e53b1ae55fcc8d6378c98848b14c30e6f3093f916103bc3de056a614d978dcf2a63b23174134e50c77777e0d7fd0fbeb073018362781de5b0813d406d15544344467136589f9701d53c7497c1867fca368dcb163a9220cdd804bd31774974a7b78a2efa9299520e3547024ac5239bf86d4d92960e8f435b339b64994c3257839532c3c84760b134ecf57459226e65ec157be510e6a96559980de854f7e759d13597389ae172f827cd2e0f8821a1608537bac5e0fa1113a4ec1fe130c8ef3a485a4a455c781bf63f4600cbe938451580b1e4e320b375445a624ef8fcb9fe5ab98d287e28a51042a9530fed31ebf8a6aef1a68ab495eb4d70b7a1ae41dc8f01ef9a0b2b23ebeb2d723061d6c0f4f57ee887b19b8c1532a1effe1c39ebb94e0a35a068cf4e696f5a44bcec6a788f9f2efa6b24a48ce6c28381b02e2e23d35962c2e37068e5c7c438ad1361cf6df09ebdba883fd57e7a90f924bfd49b269539cf018dbd76f838a65147c2e2b34b8c0bbd95ae1d34894c14fa7bcd87c98460c2e38e3a9c174ff9eb2da10b7804e15f82b03206ef6432664f971a8daa5c0dd6dce882bfdeb4a753dbf0482cafa86d5bcb81852b7d0295a7defe435c6db804dc849622c7499d5baadb4fec645a4269a0ce4f4501aef09e35746a438ade3afda3a5bbbdef6150c368e4710be7cabd868225183dcc3f662dd8abd4d2a947d8ae022c35766e89ffe75262072501917767506187593182b92c0cb8a2f8060ed41423fae46f919052bffa6f3fae7c08e6a2f200693e35648666eeaa1e668a7a68fa1833af41591c2476b8a76c4d6bfa10f4a7a46266d8b11bab9da97e628675785a3bde211b0d39ee2b7b426731b15859263b58483e3120b78c08746a304c2c4400e31adbe7f8604ea99d9a65c1f34467a1816f8093013c207ac716d0de2348b972f6b4c5f5797825bcd1fd516c5701421e9455a61e108af5ee3a74a8c84deae01fb6cf7338105978952efaed348a5fb87d28777d03705adfabebed378388c8f38f9cf751e577c47637ffe7a95739ff375c6c0891d138d471366cce3e0a19d01fb56edcf74ed504d948a0d0d3a201b9cffa4f62b26c31336af9f86507f345e3c140578aa9e1a476df324702f8e9f9d2f80d59387b955375b105353ecaa1fd74049fa14cbaf667b48c2c763054717678ac53f3bfe2a0e8e4d0b962051824ef193bed83a993fc7204d50696cb1bafc35c366d4fb9c7a9cda9c5035d1c32654eea441274458ee8a7006e20fb62b9261db6a5d3a01114460b9ded356b211b15f021683bfae43264046a21e83fffc4e440f2b5a910b46e4d344ff7a04dcb221041f228d758645733dc86822e948bbb6aaa00356d2b7465225544e3c4a92975bbbb54e318400b05b7a088a9d997188e42fb8daa53114d2a58d4dbf7dd8797023602950d0e38558b50afec7cc5125c166ab9c13d7b81ef6222ccd79a80279f132f0fb9beac7fe68579b6ce8f14d548526b4e874c610fa7cfaa8f941415a7b24683c733d09bb215f66bf6a43819eaa74ab26cbbfb87c5b98a8635cee165d74b03fdb94f26ae8029355029e7cb221c692b19b667818c4e0a02c47f2b30e1be39c322be98715968332959391f68c0729ccbae6e348d3612de84c44d2e665dcb1ac944a185b1be074f536e623014a5dcd86e861001160fdf5d4a0b161f15bf91be614a5ab84cf08832cf7c87227a72e3b5fdd3699a196330a0a3885393138ba2febb0797ee011887065b5d83a4ed815f0eeb680022f56588c09f07f4c10271f068f6b18ab4ffa107d642a4d1fa98c8dad803593844b4a163de739bdba5dbb639bb2464549ae1f44bf427727c446dc97a15d39e8fc737e623fceaf5d4967a7a010ccbda344216e859608c466f06cc13fc500a7f82ff8f3ca443e62f3f68dba4e728b163828c716a64bc085f8b0f168135aaed04b7894976113296668394e0c488235d70fd77a7d816f7eca63a5e5d77e4b722bdf4b6a5cb92e3c97dceea259eff3d3dc92372d32e83cdd4eb78da5add8e1f8c3fbc4ed9a57de9f03b5233ea76abf5fd5ea04bee9ab8725abd0feb26ab8aac6d25a790259caa50db9c254d25d78f151a4bbeadac8ea8be894a88c2b40fee5b25d8be3dc2a12a9b4d67fb70d959a27a24db8a685ef049ba25a47115a94270b54c36a3405e0f55752476f3c89be594fde9454b601b0c05bb1250225ed36f41f425cf648a080c68b0167db6600917f2f0d08ef272e077f229b48b7d7d6f11928f4ec767de95273684b9612266e353aaff870c15900dc7912f94961cbc2ded01fe936b25c007f259c6dfd43726903e2149dafdbe7535c95c96ac4c3512a8b50cda8facf849d9b67fe6a27b3a4f73042a2a3aeaf0c45157e0884fc02107040f454aefaa841efa99e80d530ab95a3f3229911d458fe3fc59ceb2391a221d5606e0d70fb3c521d73ca4bb37d9e83f", 0x1000}, {&(0x7f0000001480)="4dce2bbe18ea8ed0d3aa15bc8e0e98745ac3897f4be3bf6c2c82d678ef20802ab89fc65e70fbc9f17e09b0980f16b631110134dca0773d4d94c53bc486d43b00d200a7eff031e74125f2ac996e3b7e9a91d052df64c44baca84366e436ea756efdfcbdbe65a38f13c40e9921a4e16826dd58d0b1e8d868379230a84c80ef60798940d97b66809cfe78288a5cba2fbe2cae58bf50c93171a605cb703bf77266a82562e70506b452e681385b19a4ef0b53f4e769c5f55c59c6478c80e2af8da9c1d8b4c3ee0e3233170c2d12820763705534a9bde98001f69bc7b78f28fcabec37f6ad7236", 0xe4}], 0x2, &(0x7f00000015c0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}], 0x18, 0x4048004}, 0x20000000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000016c0)={r1, 0x10, &(0x7f0000001680)={&(0x7f0000001640), 0x0, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001700)=r3, 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001740)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000001780)=""/176) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000001840)={0x5, 0x3, [{0xfffffffffffffff7, 0x0, 0x1}, {0x7f31, 0x0, 0x100000000}, {0x5}, {0x4, 0x0, 0x6}, {0x8, 0x0, 0x6}]}) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x400) bind$netlink(r1, &(0x7f00000018c0)={0x10, 0x0, 0x25dfdbfb, 0x1004}, 0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001900)={r2, 0xd5, "372cb955eecf0e66b45bcef5c7720e121d03fcffefbc23bbe2fb2382dadca66c4e827bd20afe52c02039109f1ca2833568b7d16e4f79665a0d6fdc40be4df7489225305ed34b56eaadeaca61d3323de8e32435c5a405aa0efdbeb714544a04a2b6a437b04ed057b9eeb8b9ea405504237ad4d70c9cc1ab4be1dbd7f1fb8833bbc405c15a728004f07257c55ba805f6ec6274e04cd256ef05f640bcfc873f1190e32bedfcdc793a896799bbe134c35708dfebe8813915f3cf16acb699b6bf22a35dafe2327ea60857ba25563e5cdae34b5f9a8d0b6b"}, &(0x7f0000001a00)=0xdd) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000001a80)={0x800003e, 0x8, 0x1c}) r4 = syz_open_dev$adsp(&(0x7f0000001ac0)='/dev/adsp#\x00', 0xff, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001b00)={'syz0', "68d309e5b882e06f1f3925b984d4b2578bb32d159d26e2119620939d8be2c054f333c2b40ea4e1b3231e8bedb33aa97ae91b82232034e1e05ccb09a92487bcc89c90877f68ef97f1a19acbbebd92d24db267d9e790cf645d91df48f5b561f1a521da4aa75e68fd31b793fe5d017bc76d7dd94e88373a8701ea8fa3241ba0158495da7c8929578cbd50836f2c"}, 0x90) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000001bc0)={0x0}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000001c00)={r5, 0x25}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000001c40)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000001d00)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) [ 198.275778] IPVS: ftp: loaded support on port[0] = 21 16:29:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80c80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x9, 0x3f, &(0x7f0000000040)=0x3}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/40) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="53c3fc06790aaf1a6b76de795e47462022bd98c763bf9efa921df8be1db423825080b68fecf2b9e253b5") ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000001c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000280)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000002c0)) sched_yield() ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0x9) fsetxattr$security_smack_transmute(r0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2113, r0, 0x0) getsockname$netlink(r0, &(0x7f00000003c0), &(0x7f0000000400)=0xc) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000440)={0x1000, 0x0, 0x10000}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000480)={0x3ff, r2}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x1000, "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"}, &(0x7f0000001500)=0x1024) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000001540)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001580)={0x74000000000, 0x8, 0x733c5211, 'queue1\x00', 0x7fff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000001640)=0x3, 0x4) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000001680)=""/126) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a00)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002b00)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002b40)={@multicast1, @multicast2, r3}, 0xc) getpgrp(r1) setxattr$security_ima(&(0x7f0000002b80)='./file0\x00', &(0x7f0000002bc0)='security.ima\x00', &(0x7f0000002c00), 0x1, 0x2) write$input_event(r0, &(0x7f0000002c40)={{0x0, 0x2710}, 0x16, 0x1, 0x400}, 0x18) r4 = request_key(&(0x7f0000002c80)='.request_key_auth\x00', &(0x7f0000002cc0)={'syz', 0x3}, &(0x7f0000002d00)='queue1\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r4) [ 198.764239] IPVS: ftp: loaded support on port[0] = 21 16:29:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x600001, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e22, 0xffffffff, @empty, 0x1000}, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0x8}, 0x841, [0x2, 0x7, 0x10000, 0x0, 0x9, 0xe0d1, 0x7ff, 0x2]}, 0x5c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x4e21, 0x2, @mcast1, 0x1ff}}}, 0x88) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0xdc, 0x80000000, 0x8006, 0x95, 0x7, 0x71c, 0xffff, 0x1, 0x0}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e24, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x1}}, 0x4, 0x2, 0x40, 0x80, 0x10000}, &(0x7f00000002c0)=0x98) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/153) bind(r0, &(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast2}, 0x80) get_mempolicy(&(0x7f0000000440), &(0x7f0000000480), 0x5, &(0x7f0000ffc000/0x3000)=nil, 0x4) r3 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x229, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000500)=0x82, 0x4) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000600)={{{@in=@dev={0xac, 0x14, 0x14, 0x1e}, @in=@multicast2, 0x4e24, 0x3, 0x4e20, 0xaa0, 0xa, 0x20, 0x20, 0x2b, 0x0, r4}, {0xdb6, 0x8, 0x8, 0x7, 0x0, 0x3, 0x9, 0x4}, {0x3, 0x8000, 0x6, 0xa3}, 0x3f, 0x6e6bb5, 0x1}, {{@in=@local, 0x4d2}, 0x0, @in6=@ipv4={[], [], @remote}, 0x0, 0x7, 0x0, 0x2, 0x7, 0x800, 0x5}}, 0xe8) r6 = dup2(r0, r3) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000700)={0x2a8, 0x0, 0x2, [{{0x6, 0x3, 0x401, 0x3, 0xbd8f, 0x3ff, {0x2, 0x4, 0x5a, 0x7, 0xc0, 0x9, 0x9, 0x1, 0x3, 0x0, 0x9, r4, r5, 0x7, 0x33}}, {0x3, 0x40, 0x10, 0xff, '/dev/sequencer2\x00'}}, {{0x5, 0x1, 0x0, 0x9d3a, 0x9, 0xab, {0x3, 0x80000001, 0x1e8b, 0x4, 0x1, 0x7, 0x5a, 0x3, 0x0, 0x8, 0x9, r4, r5, 0xffff, 0x1fa6}}, {0x5, 0x87, 0x10, 0x5, '/dev/sequencer2\x00'}}, {{0x6, 0x2, 0x8, 0x4, 0x0, 0x2, {0x6, 0x100000000, 0x1000, 0x8, 0x3, 0x1, 0x2, 0x101, 0x0, 0x8, 0x3ff, r4, r5, 0x10000, 0x4}}, {0x5, 0x3, 0x6, 0x6, 'system'}}, {{0x6, 0x1, 0x8ed8, 0x3ff, 0x5, 0x40, {0x6, 0x7, 0x3, 0x9, 0x142d8166, 0x180f, 0x1f, 0x1, 0x0, 0x3f, 0x63, r4, r5, 0x1, 0xba}}, {0x5, 0x7, 0xa, 0x5, '/dev/dsp#\x00'}}]}, 0x2a8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a00)={r1, 0x4}, &(0x7f0000000a40)=0x8) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000a80)=0x2) fremovexattr(r7, &(0x7f0000000ac0)=@random={'os2.', '-\x00'}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000b00)={r2, 0x1}, &(0x7f0000000b40)=0x8) perf_event_open$cgroup(&(0x7f0000000b80)={0x3, 0x70, 0xd4, 0x5, 0x400, 0x4, 0x0, 0x3ff, 0x80, 0xf, 0x7fffffff, 0x5, 0x101, 0xda6, 0x8, 0x9, 0x4, 0x0, 0x3, 0x8, 0xffff, 0x7, 0x0, 0x5, 0x4, 0x7, 0xee, 0x3e6, 0x5, 0x100000001, 0x100000001, 0xe3, 0x80000000, 0x5, 0x1, 0x1, 0x3, 0x4, 0x0, 0x3, 0x3, @perf_config_ext={0x3, 0x40}, 0x4030, 0x2, 0x6d05, 0x7, 0x3, 0x7f, 0x7}, r3, 0x10, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000c00)=0xfffffffffffffffc, 0x4) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000c40)) time(&(0x7f0000000c80)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000e00)={r6, 0x10, &(0x7f0000000dc0)={&(0x7f0000000cc0)=""/205, 0xcd, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e40)=r8, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000e80)={r1, 0x7fff}, &(0x7f0000000ec0)=0x8) socket$vsock_dgram(0x28, 0x2, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/md0\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000f80)={0x6, &(0x7f0000000f40)=[{0xd6, 0x1d0, 0x7ff, 0xfffffffffffffffb}, {0xfffffffffffffffe, 0x1, 0xb907, 0x2}, {0x9f, 0x9, 0x6, 0x1}, {0x20, 0xdedd, 0x3ff, 0x1f}, {0x1ff, 0x397, 0x7fffffff, 0xa9}, {0x1, 0x7f1, 0x8}]}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000fc0)={r9}, 0x8) [ 199.416156] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.433155] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.440829] device bridge_slave_0 entered promiscuous mode [ 199.476612] IPVS: ftp: loaded support on port[0] = 21 [ 199.657929] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.671195] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.680669] device bridge_slave_1 entered promiscuous mode 16:29:56 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x41) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000040)=0x154, 0x4) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002, 0x10, r1, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000fec000/0x14000)=nil, 0x14000}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x7, 0x70, 0xffffffffffffa56f, 0xffff, 0x401, 0x1, 0x0, 0xcc, 0x90, 0xc, 0x2b9e, 0xfffffffffffffff9, 0x2, 0x2, 0x5, 0x3, 0x9, 0x1, 0x401, 0xfffffffffffffff9, 0x401, 0x0, 0x3f, 0x4, 0x5, 0x9, 0x400, 0x8000, 0x5, 0x6, 0x200, 0xd4, 0x7ff, 0x0, 0x2, 0x4, 0x4, 0x7, 0x0, 0x2, 0x4, @perf_config_ext={0x80, 0xffff}, 0x20002, 0x9, 0x1, 0x2, 0xfffffffffffffff8, 0x9, 0xce}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xe48, 0x30, 0x1e, 0xff}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x6, 0x7}, &(0x7f0000000200)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e21, 0x80, @empty, 0x3}}, 0x0, 0x100000001}, 0x90) ioctl$KDENABIO(r1, 0x4b36) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r1, 0x0, 0x97, 0xfd, &(0x7f00000003c0)="dbacae6473e8e85f78027e470287eda386cc2b89f668238138dfd2c15195915d0ce508323517fe693e4669bd1cb40f45ab79bfdfaf02194b657973a72a3ed0cbe2e518deaad028df0d63e7bbe4d8840f4c735dd451f9fda1e8238f4a1dba41de6ce180c9646692170b31f8b91b225e33634f84b0e23d55eb5b0562f0563379314c07f8b245aeec10b926e052892421b939a3080cfaa747", &(0x7f0000000480)=""/253, 0x20}, 0x28) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000005c0)={'bridge0\x00', {0x2, 0x2, @local}}) r4 = add_key(&(0x7f0000000600)='cifs.spnego\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)="9bb489c1629357780a14b67e9859c3165386bcd7793453380ee97f0c91c6cf616c7893d3e2ed308e48cac59b6a0ab3030ba76ae4bf3d3fa089fb555498374f0896d4f85b57d979e40438df9cf6c003717f80e8232d5b66bcec362c8040dd9208780bdf92ba9db5f251dd38b916d5a76f60f13dbdcaf03ffeaed57fe04e6e0264351eb4a29f8147ef7f3fac0f3f1ee62188f840c3ccd5f51427372839bff3024893ed3be24e5c8304bc4b54935c9a249eb1fcf032c53338496b8b072be86780e3bb411aab5e1822c150dca8c5db5caa686dbbf40c17a44113879bc1512c5c0b4b199b86", 0xe3, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000800)='keyring\x00', &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f0000000780)='cifs.idmap\x00', &(0x7f00000007c0)={'syz', 0x0}, r5) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000880)=0x8ff2, 0x4) mkdirat$cgroup(r1, &(0x7f00000008c0)='syz0\x00', 0x1ff) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000900)) write$binfmt_aout(r0, &(0x7f0000000940)={{0x107, 0x98, 0x800, 0x164, 0x2d1, 0x6, 0x3a6, 0x5}, "6a88b357f226618aeff6728d70c95851dd1b8905f0134b3dc75c0a9fd78ffb7b1fd2a714e15f802a58e9f2291b6ab1", [[], [], [], [], [], [], [], [], [], []]}, 0xa4f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001480)={0x0}, &(0x7f00000014c0)=0xc) r7 = perf_event_open(&(0x7f0000001400)={0x0, 0x70, 0xc228, 0x6, 0xe66e, 0xfffffffffffffffa, 0x0, 0x80000000, 0x40000, 0x2, 0x0, 0xbc5, 0x200, 0xe6, 0x44, 0x101, 0x7, 0x0, 0x1, 0x1, 0xf77, 0x100000001, 0x1000, 0x1, 0x80000001, 0x7f, 0x1a, 0x38, 0x4, 0x0, 0x1, 0x2, 0xffffffffffff3889, 0x3, 0x0, 0x3, 0x7ad3, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000013c0), 0x3}, 0x358c6, 0x1, 0x10000, 0x7, 0x3, 0x3840, 0x7}, r6, 0x7, 0xffffffffffffff9c, 0xb) ioctl$TCSETA(r1, 0x5406, &(0x7f0000001500)={0x0, 0x8, 0x8, 0x8, 0x800, 0x0, 0xec8, 0x2, 0x20, 0x400}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000015c0)=@nat={'nat\x00', 0x1b, 0x5, 0x498, 0x318, 0x120, 0x1f0, 0x0, 0x318, 0x400, 0x400, 0x400, 0x400, 0x400, 0x5, &(0x7f0000001540), {[{{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x4d9f}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x56e2e38e672702cb, 0x2df019dc, 0x8}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0xa, @remote, @empty, @icmp_id=0x67, @icmp_id=0x66}}}}, {{@ip={@remote, @dev={0xac, 0x14, 0x14, 0xf}, 0x0, 0xffffffff, 'veth0_to_team\x00', 'teql0\x00', {0xff}, {0xff}, 0x88, 0x2, 0x4}, 0x0, 0x98, 0xd0}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @empty, @rand_addr=0x9, @icmp_id=0x66, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x9, 0x7}}, @common=@socket0={0x20, 'socket\x00'}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x8, @ipv6=@ipv4={[], [], @multicast2}, @ipv6=@local, @gre_key=0x400, @port=0x4e22}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x7}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x101, 0x6, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) getsockopt$inet6_int(r1, 0x29, 0x56, &(0x7f0000001ac0), &(0x7f0000001b00)=0x4) fcntl$lock(r7, 0x6, &(0x7f0000001b40)={0x2, 0x3, 0x0, 0xffffffffc339136b, r6}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001b80)={r3, @in={{0x2, 0x4e22}}, 0x3ff, 0xdb}, 0x90) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001c40)={0x5, 0x1, 0x101, 0x7e3, 0x248e667e}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001c80)={r2, 0x9, 0x3, 0x5, 0x4, 0x8}, &(0x7f0000001cc0)=0x14) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000001d00)) [ 199.711831] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.722821] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.730169] device bridge_slave_0 entered promiscuous mode [ 199.825145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.871760] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.898883] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.913946] device bridge_slave_1 entered promiscuous mode [ 199.954159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.028758] IPVS: ftp: loaded support on port[0] = 21 [ 200.032914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.181256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.278970] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.292280] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.307430] device bridge_slave_0 entered promiscuous mode [ 200.389688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.454253] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.460641] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.485471] device bridge_slave_1 entered promiscuous mode [ 200.564330] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.576847] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.619915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.731459] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.759327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.919655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.953827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.086834] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.114180] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.121984] device bridge_slave_0 entered promiscuous mode [ 201.130101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.159278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.180285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.213855] team0: Port device team_slave_0 added [ 201.222146] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.258331] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.277595] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.288073] device bridge_slave_1 entered promiscuous mode [ 201.314826] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.344025] team0: Port device team_slave_1 added [ 201.435423] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.456601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.494990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.589877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.617117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.634744] team0: Port device team_slave_0 added [ 201.641832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.718741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.741706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.764576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.805423] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.820767] team0: Port device team_slave_1 added [ 201.867629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.894920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.930701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.973110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.980744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.990259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.100990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.123370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.133463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.163767] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.187025] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.205592] team0: Port device team_slave_0 added [ 202.214008] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.220657] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.264081] device bridge_slave_0 entered promiscuous mode [ 202.280109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.298160] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.324912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.343617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.364497] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.372233] team0: Port device team_slave_1 added [ 202.392202] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.408249] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.434146] device bridge_slave_0 entered promiscuous mode [ 202.444942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.452880] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.459250] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.494631] device bridge_slave_1 entered promiscuous mode [ 202.514645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.531790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.549310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 202.561544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.574730] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.581198] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.612451] device bridge_slave_1 entered promiscuous mode [ 202.619770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.639190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.655473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.683918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.697114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 202.734372] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.820954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.830230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.840245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.859846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.889504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 202.964903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.972096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.990302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.156274] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 203.173644] team0: Port device team_slave_0 added [ 203.303551] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.317021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.339219] team0: Port device team_slave_1 added [ 203.352317] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.403434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.448474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.463995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.475454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.550269] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.601184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.635158] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.641672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.648870] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.656638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.675359] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.696250] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.717425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.733941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.812236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.820872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.835774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.912820] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.111396] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.117991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.124740] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.131148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.160895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.172027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.183611] team0: Port device team_slave_0 added [ 204.191984] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.202569] team0: Port device team_slave_0 added [ 204.320594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.329312] team0: Port device team_slave_1 added [ 204.340935] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.360218] team0: Port device team_slave_1 added [ 204.435334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 204.443628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.461490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.528611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.570209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.601322] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.607798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.614521] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.621134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.648565] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.686932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.708372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.743267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.763587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.821422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.859249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.883838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.898573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.930418] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.938179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.945992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.963750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.971766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.989862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.999159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.555479] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.561882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.568624] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.575123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.591205] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.944251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.296620] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.303184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.309858] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.316307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.353425] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.501411] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.507999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.514726] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.521151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.552539] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.978528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.986125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.251984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.623976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.673914] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.107835] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.153623] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.159927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.181733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.284557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.608193] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 210.623248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.630446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.663480] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.788784] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.820761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.125127] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.255135] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.261316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.273367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.295137] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.413930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.784232] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.803728] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.813117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.821577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.881424] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.052865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.304266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.310688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.321605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.338481] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.570160] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 212.730144] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.094705] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.100891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.112352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.628145] 8021q: adding VLAN 0 to HW filter on device team0 16:30:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000200)='\b\x00', 0x2, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x2000}) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) flistxattr(r0, &(0x7f0000000100)=""/61, 0x3d) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x5c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101, 0x0) 16:30:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x401, 0x90042) socketpair$inet(0x2, 0x7, 0x6, &(0x7f0000000100)) getsockopt$inet_int(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x404800, 0x4) 16:30:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000180)={0x5}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000003b40)={'broute\x00', 0x0, 0x4, 0xb9, [], 0x5, &(0x7f0000003a00)=[{}, {}, {}, {}, {}], &(0x7f0000003a80)=""/185}, &(0x7f0000003bc0)=0x78) r2 = socket$packet(0x11, 0x2, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x251, r2, 0x0) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000003c00), &(0x7f00000041c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x9, 0x401) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000005c0)={0xe5, 0xfffffffffffffa36, 0x7}) setsockopt$sock_timeval(r3, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x7530}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f00000000c0)={@empty, @multicast2, @multicast1}, &(0x7f0000000100)=0xc) bind$inet(r5, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000140)=0x17f, 0x4) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r5, &(0x7f000099bf26), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 16:30:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x5, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x800, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000200)=""/130, &(0x7f0000000140)=0x82) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="0a5cc8") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x101100, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000300)=""/210) open$dir(&(0x7f00000000c0)='./file0\x00', 0x84000, 0x81) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000001c0)="c4c27d18e80f91759566b894008ed83e0f682d00000000360fc72c840fc75d84ab0f01d166bad104b800000100efc4e38d0bad008000000e", 0x38}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 214.617821] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 214.696169] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:30:11 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x00'}, 0xfffffffffffffde9) 16:30:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x81dc}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000200)={0xa, 0x7, 0x9, 0x1}, 0xfffffffffffffe9c) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) 16:30:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000004c0)="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", 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="80", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x400) 16:30:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000680)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/113, 0x7ffff000}], 0x1, &(0x7f0000000300)=""/73, 0xfffffe91}}], 0x40000000000006c, 0x0, 0x0) 16:30:12 executing program 2: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = accept$alg(r1, 0x0, 0x0) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r5 = accept$alg(r4, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xd00) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xde8ccb126e22d004}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r7}}, 0xc) 16:30:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffbfffffbbfffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000003880), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$tun(r3, &(0x7f0000003880)={@val={0x0, 0x8}, @val={0x1, 0x83, 0x4, 0x7, 0x101, 0x400}, @ipv4={{0x1e, 0x4, 0x2, 0x9, 0x1088, 0x66, 0x5, 0xffffffff, 0x29, 0x0, @remote, @multicast1, {[@end, @noop, @end, @timestamp={0x44, 0x24, 0x7, 0x3, 0x7f, [{[@dev={0xac, 0x14, 0x14, 0x19}], 0x7}, {[], 0x6}, {[@broadcast], 0x9}, {[@broadcast], 0x8}, {[], 0x4}]}, @ssrr={0x89, 0x2b, 0x9, [@multicast1, @broadcast, @multicast2, @remote, @multicast1, @empty, @multicast1, @remote, @multicast1, @empty]}, @ra={0x94, 0x6, 0x3}, @rr={0x7, 0xb, 0x567, [@remote, @remote]}, @noop]}}, @dccp={{0x4e20, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, "99558f", 0x5, "d5c9bb"}, "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"}}}, 0x1096) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000280)=""/215, 0xd7}, {&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000001480)=""/132, 0x84}, {&(0x7f0000001540)=""/171, 0xab}, {&(0x7f0000001600)=""/90, 0x5a}], 0x7, &(0x7f0000001700)=""/120, 0x78, 0xffffffffffff8000}, 0x80}, {{&(0x7f0000001780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001800)=""/69, 0x45}, {&(0x7f0000000400)=""/14, 0xe}, {&(0x7f0000001880)=""/54, 0x36}, {&(0x7f00000018c0)=""/253, 0xfd}, {&(0x7f00000019c0)=""/178, 0xb2}], 0x5, &(0x7f0000001b00)=""/171, 0xab, 0xfffffffffffffffa}, 0x5}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000001bc0)=""/252, 0xfc}, {&(0x7f0000001cc0)=""/181, 0xb5}, {&(0x7f0000001d80)=""/118, 0x76}, {&(0x7f0000001e00)=""/239, 0xef}, {&(0x7f0000001f00)=""/188, 0xbc}, {&(0x7f0000001fc0)=""/141, 0x8d}], 0x6, &(0x7f0000002100)=""/79, 0x4f, 0x1}}, {{&(0x7f0000002180)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002200)=""/51, 0x33}, {&(0x7f0000002240)=""/212, 0xd4}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/40, 0x28}], 0x4}, 0xa35}, {{&(0x7f00000033c0)=@rc, 0x80, &(0x7f0000003600)=[{&(0x7f0000003440)=""/72, 0x48}, {&(0x7f00000034c0)=""/118, 0x76}, {&(0x7f0000003540)=""/170, 0xaa}], 0x3, &(0x7f0000003640)=""/144, 0x90, 0xc8}, 0x9}], 0x5, 0x20, &(0x7f0000003840)={0x77359400}) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ptrace$poke(0x5, r4, &(0x7f0000000180), 0x1) tkill(r4, 0x401104000000016) [ 215.770392] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 215.784397] hrtimer: interrupt took 33856 ns 16:30:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x40000000004e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x9c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x1, 0x3, 0x7f, 0x80000001, 0xff}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100), 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x7) 16:30:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) getuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0xa) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$l2tp(0x18, 0x1, 0x1) io_setup(0xc7, &(0x7f0000000040)=0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="42fc5ba54bb5d3f8125ad9d0b2420e6757", 0x11, 0x0, 0x0, 0x0, r3}, &(0x7f0000000140)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) 16:30:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x4000, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "3de648326d5c30643964433dc0a26f82a54263d16b14c53119c1d1175705697cb252d7821ccb5751e12bcfa9adddb205b73300000000000000000000000000010000000000000000001000"}, 0xd8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x1) listen(r0, 0xb) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r2) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000180)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) 16:30:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000140)=ANY=[@ANYBLOB="c7000000082100000020000000"]) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto(r0, &(0x7f00000000c0)="e41f8bd6dd78", 0x6, 0x8000, 0x0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="9eb4", 0x2}], 0x1) 16:30:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x2, 0x0, 0x5}}, 0x50) r1 = shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000002c0)=""/202) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="873e38e4c46d058377a1b5df9704c8"], &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00000001c0)) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x1, 0x9, 0x5ada, 0x81, 0x5}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r4, 0x400}, &(0x7f0000000480)=0xc) umount2(&(0x7f0000000180)='./file0\x00', 0xa) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x20040, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000680)={r5, 0x0, 0x6, 0x9590, 0x3}, &(0x7f00000006c0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000700)={0x2, 0xa, 0x6, 0x400, r7}, &(0x7f0000000740)=0x10) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c0e0000000000619fcd3823b7c94f5a3276ce8c9461000000000000051c0005000000000079737465746a48be1b31486dcc6370757365746367726f757024a3d030914ce145fe700471595c"], 0x90) 16:30:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2, 0xc, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in6=@local}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in=@multicast2}}]}, 0x90}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xcc00, 0x0) getsockopt$inet_int(r1, 0x0, 0x3f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) 16:30:13 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200, 0x0) r0 = socket$inet6(0xa, 0x4, 0x7fffffff) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000100)={0x100000001, {0x2, 0x4e21, @rand_addr=0x9}, {0x2, 0x4e24, @rand_addr=0x6}, {0x2, 0x4e23, @local}, 0x0, 0x401, 0x1, 0x8, 0x40, 0x0, 0x8000, 0x46d, 0x6}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000140), 0x0) 16:30:13 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r6 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x3, 0x280) mq_timedsend(r6, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) mq_timedsend(r6, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r1, 0x800000000000, &(0x7f0000000480)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000000280)="d84e5da151536ee2b89f") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)=ANY=[@ANYBLOB="8300000016d45041858856dc4d387b5a5208037801ce1d2edf1564df867f3f42c418daa5f6019bdb5f088beb0a48afecf2b741f79032b35760a6112546ce45da07121f92afae57b9dfcc7d37fcd4214c040a07b346ddeeccef6b27454e341dbaa774142d89d945a7b417cca5c943bd5ec5d80e2b2a4ff6ed179285fda4d53f81ddf40e35a39a6a66b2d554e29b8b13a346eee473b84e9e4025c18685c2fc6bd2303c0f2e34e18910e04b0a2e2bc418861e18081835f36e693bad37f262665169e4593367fa282e0502c0641a6b5dd944770d8b1ab6da35d1bafc8abfa88f2713cac42f17bb6a0a5286369e17fcb3f27bf84a51d684f52385f6d7db000000000000"], &(0x7f0000000680)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 16:30:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000200)='./file0/file1\x00', 0x0) lstat(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) lchown(&(0x7f0000000000)='./file0/file1/file0\x00', r0, r1) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 16:30:13 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000240)="c0d5184698272fd85cd442ed", 0xc}, {&(0x7f0000000280)="18bce8b769e2de97954584171d48290c9310d4ad47aeaf6929858bab65db02d28f7439f65ba01f5b2c409e9e2dc4eba79526a7d4794f86e9f6aa0124d6c3f5b6e3ad6ee0889863b0fcb5e3eef3649ac4e59b9015c98967647ac31882e30cb7f442f13fe0dda5c04d96a9982f44fd8db87062faf66fb31d83d6602225106c2437e745e10296f65878a36789edd1a4e40781067cb864750a8e979165190c740473fce6fa348eff3c06e06f1082da4864d5bfe3560a5ea3340e4bbd6247bd5bc159fcf0881cfcf102986de747180ed1a832ee6379a1a1bed91f", 0xd8}, {&(0x7f0000000640)="1736df9d8ec01ef3035d302cc4e683e0ea1d6a140eb27708a5265a66b8949b1423f1b1f89d7640fe1acbc5daf1b40e276654c81477b3f48cc4dd920f711887f69e82d5e29c6bf6647cec69fdb1877702e97a3199ce28548fec4958af28b4cd82ff4c5eb97ac297941451dd06218a2445ba71ba640d40df0971af561b320263372539f45a0763e235b48fcc583b2d8e6483d2f8e5", 0x94}, {&(0x7f0000000940)="f4072a388be16eb74468362aa19e0796e0fb407f76a130b88872bb63a237d772f6e345cc5538f34df8a6941b92ee3e3bdf754e8d108aa18f35ff2971202d08701959b2b380439cee570399a75ba6557dbec951a92451953989add8f4c12129cba680520e9d45d43fa1e36c8353e038afa0e95d31b2dfb5e6761f2dc13614aff8bd67f0c9b84312a3c7382f299ca6840f42828e4d89eedc9e36207dd16be10ba3f503285319b014a0cfbe2bcc211767339fd23e2dac0214bc5d06", 0xba}], 0x4) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000400)=""/55, 0x37}], 0x3, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x4, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/68, 0x44}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000012c0)=""/142, 0x8e}], 0x1, &(0x7f00000014c0)=""/126, 0x7e}, 0x2}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000019c0)=""/188, 0xbc}, {&(0x7f0000001a80)=""/204, 0xcc}, {&(0x7f0000001bc0)=""/118, 0x76}], 0x3, &(0x7f0000001e80)=""/250, 0xfa}}], 0x5, 0x100, &(0x7f0000002140)={0x0, 0x989680}) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) recvfrom$inet(r0, &(0x7f00000001c0)=""/68, 0x44, 0x0, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr}, 0x10) 16:30:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000002c0)={0x1, 0x5, r4, 0x6, r5, 0x2, 0x5, 0x1}) ftruncate(r3, 0x7fff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8f700890000000050d7fba5e900000069a27fff"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r6, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 216.491498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:30:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000000c0)=ANY=[@ANYBLOB="637a25f00d74b3da8447c4ad801fc7955fd8b9f50152fb9120ef2390d8c1d9d62ceb31b9a51909910db209c080a8ab3ef85189d52fe6515bd71f509ad50c6218de7827e4a7551629e5de284916d83c376eeef6c6924349546332d50fdccedf9b4a146ca07fd4e99766274e9b4a6f733ea73315ef883f7d26014d80621d115d7d13f580200caac4401852db874ae44de334cd7441288053bb909d7aee126f120ae42074dc06f634a48d5cbf3106304f8c3e"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x37f) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 16:30:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x408912, &(0x7f0000000080)="153f62343f8dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xff0f]}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000380)={0xd8, &(0x7f0000000280)=""/216}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000200)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r4, 0x1}) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 216.575708] tpacket_rcv: packet too big, clamped from 891 to 4294967280. macoff=96 16:30:13 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r6 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x3, 0x280) mq_timedsend(r6, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) mq_timedsend(r6, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r1, 0x800000000000, &(0x7f0000000480)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000000280)="d84e5da151536ee2b89f") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000680)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) [ 216.716656] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:30:13 executing program 5: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc8070031afa8b40a08d5bd805d55438ca8ca2fb3b088626fc887ca8cdaf34f4b3dfc7281f3a8267ad879e68792") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) epoll_create(0x1) write$FUSE_POLL(r1, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) r6 = mq_open(&(0x7f0000000080)='bdev\x00', 0x41, 0xc4, &(0x7f00000000c0)={0x3f, 0x6, 0x94, 0xffffffff, 0x3, 0x10000, 0x1, 0x7}) syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x3, 0x280) mq_timedsend(r6, &(0x7f0000000000)="e1bd6cd0afde34321df09a6d21a196923c8789fbec2ea693ba8964b3fe243e2d42cdc1b9eef3721daa36ba559839d6", 0x2f, 0x6, &(0x7f0000000040)={0x1000000000, 0x989680}) mq_timedsend(r6, &(0x7f0000000100)="73b3cafec3dbd277099115feb843043bcd21914a3dd770451ca1844af1702112de1c7734850769393d14c839755a14d817df51fee3f9c0eb552a2c2ed1587ddc4541f459edf88ac4aeb604daa86338ecf4a9ac6ff010cf7c5811", 0x5a, 0x5, &(0x7f00000001c0)) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) ioctl$int_in(r1, 0x800000000000, &(0x7f0000000480)=0x6) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000000280)="d84e5da151536ee2b89f") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) sendto$inet(r3, &(0x7f0000000a00), 0x73c5d3417c1b93e7, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000880)=ANY=[@ANYBLOB="8300000016d45041858856dc4d387b5a5208037801ce1d2edf1564df867f3f42c418daa5f6019bdb5f088beb0a48afecf2b741f79032b35760a6112546ce45da07121f92afae57b9dfcc7d37fcd4214c040a07b346ddeeccef6b27454e341dbaa774142d89d945a7b417cca5c943bd5ec5d80e2b2a4ff6ed179285fda4d53f81ddf40e35a39a6a66b2d554e29b8b13a346eee473b84e9e4025c18685c2fc6bd2303c0f2e34e18910e04b0a2e2bc418861e18081835f36e693bad37f262665169e4593367fa282e0502c0641a6b5dd944770d8b1ab6da35d1bafc8abfa88f2713cac42f17bb6a0a5286369e17fcb3f27bf84a51d684f52385f6d7db000000000000"], &(0x7f0000000680)=0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x7, 0x8}, 0x8) 16:30:13 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x100000000000f, &(0x7f0000000140)=0x3f, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x80000000000801, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x90100, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x3, 'bond0\x00', 0x4}, 0x18) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) listen(r1, 0x0) 16:30:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000001000)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000180)=""/204, 0xcc}, {&(0x7f0000000280)=""/79, 0x4f}, {&(0x7f0000000300)=""/224, 0xe0}, {&(0x7f0000000400)=""/178, 0xb2}, {&(0x7f00000004c0)=""/58, 0x3a}, {&(0x7f0000000500)=""/48, 0x30}, {&(0x7f0000000540)=""/15, 0xf}], 0x8, &(0x7f0000000600)=""/236, 0xec, 0x3}, 0xfffffffffffffff9}, {{&(0x7f0000000700)=@nl=@unspec, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)=""/87, 0x57}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, &(0x7f0000002780)=""/4096, 0x1000, 0x1}, 0x20}, {{&(0x7f0000000840)=@nl=@proc, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/132, 0x84}], 0x1, &(0x7f00000009c0)=""/219, 0xdb, 0x9}, 0x8}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000ac0)=""/55, 0x37}, {&(0x7f0000000b00)=""/142, 0x8e}, {&(0x7f0000000bc0)=""/137, 0x89}], 0x3, &(0x7f0000000cc0)=""/154, 0x9a, 0x6}, 0x8}, {{&(0x7f0000000d80)=@generic, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e00)=""/119, 0x77}, {&(0x7f0000000e80)=""/10, 0xa}], 0x2, &(0x7f0000000f00)=""/205, 0xcd, 0x73f}}], 0x5, 0x41, &(0x7f0000001140)={0x0, 0x989680}) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={&(0x7f0000000000), 0xc, &(0x7f0000001700)={&(0x7f00000015c0)=@newspdinfo={0x1c, 0x24, 0x125, 0x0, 0x0, 0x0, [@ipv4_hthresh={0x8}]}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000011c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f00000012c0)=0xe8) r3 = geteuid() getsockname$packet(r1, &(0x7f0000001300)={0x11, 0x0, 0x0}, &(0x7f0000001340)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001380)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001480)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000003780)=@migrate={0x128, 0x21, 0x100, 0x70bd27, 0x25dfdbfb, {{@in6=@remote, @in6=@loopback, 0x4e21, 0x3, 0x4e21, 0x80000000, 0x0, 0x80, 0xa0, 0x7d, r2, r3}, 0x0, 0x1}, [@policy={0xac, 0x7, {{@in=@multicast1, @in6=@remote, 0x4e24, 0x0, 0x4e20, 0xfffffffffffff001, 0x2, 0x20, 0x80, 0x73, r4, r5}, {0x4559, 0xffff, 0x145, 0x7, 0x1, 0x7cf1, 0x81, 0x40}, {0x6b, 0x8, 0x1, 0x72}, 0x2, 0x6e6bb3, 0x1, 0x0, 0x1, 0x2}}, @tfcpad={0x8, 0x16, 0x3}, @lastused={0xc, 0xf, 0x6}, @ipv4_hthresh={0x8, 0x3, {0xb, 0x12}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd27, 0x6}}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000}, 0x20000841) 16:30:13 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast6)\x00'}, 0x58) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000080009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r0, r1}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r3+30000000}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r5 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r5, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") 16:30:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xa3d, 0x4c8100) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7f7}) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x4d, 0x7}, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x100000, 0x0, 0x5, 0x0, 0xf6b8, 0xffffffffffffffff}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 16:30:14 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x10000000000) ioctl(r0, 0xfffffffffffffffc, &(0x7f0000000140)="153f87407000ff0f000000") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e23, @multicast2}}) 16:30:14 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x22000) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) prctl$setname(0xf, &(0x7f0000000600)="70702200000057879f7d2dd43563213a0ed97db8209c52f02f7ea64e080310db6f3daea8a008aee111418b23443ed2af93b4e7af1fe8b56fd93200c1a5668877c1d0ecbc7981285016d27dcaaf8e27e7f2482138138c64fee16563776ad75672b996d649bd3479f1989c09a96aff5729590369b745f180e5d3") prctl$seccomp(0x16, 0x1, &(0x7f0000000100)={0x0, &(0x7f00000001c0)}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) [ 217.294767] audit: type=1326 audit(1538325014.186:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7076 comm=707022 exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 16:30:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x4000) 16:30:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x400000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r0, r1, &(0x7f0000000000), 0x8075) 16:30:14 executing program 0: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="4da1c6f289f76dfd0bb8e0c07548cc9f9da8876b71d540bf5ab8a87c8499b7c64443ff578055aac3"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='msdos\x00', 0x800, &(0x7f00000000c0)='\x00') 16:30:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000000c0)=ANY=[@ANYBLOB="637a25f00d74b3da8447c4ad801fc7955fd8b9f50152fb9120ef2390d8c1d9d62ceb31b9a51909910db209c080a8ab3ef85189d52fe6515bd71f509ad50c6218de7827e4a7551629e5de284916d83c376eeef6c6924349546332d50fdccedf9b4a146ca07fd4e99766274e9b4a6f733ea73315ef883f7d26014d80621d115d7d13f580200caac4401852db874ae44de334cd7441288053bb909d7aee126f120ae42074dc06f634a48d5cbf3106304f8c3e"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x37f) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 16:30:14 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000580)=0xc) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x9, 0x6, 0xfffffffffffffffa, 0x8, 0x0, 0x1, 0x20000, 0x8, 0x1, 0x10000, 0xffff, 0x80000001, 0x9, 0x20, 0x7, 0xffff, 0xf400000000000000, 0x1, 0x9, 0x7, 0x10000, 0x7ff, 0x7ff, 0x4, 0x0, 0x80000001, 0x6, 0x8, 0x7ff, 0x4, 0xfffffffffffffffc, 0x1, 0x3f, 0x0, 0xfffffffffffff961, 0x2, 0x0, 0x4, 0x2, @perf_config_ext={0xfffffffffffff057, 0x3}, 0x20000, 0x7ff, 0x7f3cce32, 0x7, 0x80000001, 0x5, 0x96}, r2, 0x10, r0, 0xb) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 217.719852] syz-executor3 (7037) used greatest stack depth: 15336 bytes left 16:30:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = inotify_init1(0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x28000) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000) preadv(r3, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/21, &(0x7f0000000040)=0x15) 16:30:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xbffffffffffffffc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x28, 0xaff, 0x0, 0x0, {0x5}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 16:30:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xa3d, 0x4c8100) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7f7}) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x4d, 0x7}, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x100000, 0x0, 0x5, 0x0, 0xf6b8, 0xffffffffffffffff}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 16:30:15 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000002e80), 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x11, 0xff, 0xd, 0x11, 0x0, 0x70bd2d, 0x25dfdbfe, [@sadb_x_sec_ctx={0xa, 0x18, 0x80000000, 0x6, 0x48, "ef37f233ff7a1bbfab3305c71d5597c6e0f288bdffe86f96ef2128d519e0f93662a9cbf039f90a016f197ff5695acee44740713ca16b2a09b9711a48dbec8b62f2fd4e2f20b0484d"}, @sadb_sa={0x2, 0x1, 0x4d5, 0x9, 0x1, 0xaa, 0x0, 0x40000001}, @sadb_key={0x3, 0x0, 0x68, 0x0, "0aba93c6a1dec28ec69924bf45"}]}, 0x88}}, 0x20000000) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) ioctl$RTC_UIE_ON(r1, 0x80045519) 16:30:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) [ 218.079605] audit: type=1326 audit(1538325014.966:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7076 comm=707022 exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 16:30:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) connect$packet(r0, &(0x7f0000000500)={0x11, 0x17, r1, 0x1, 0x8, 0x6, @broadcast}, 0x14) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={r3, r2, r2}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) 16:30:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) get_robust_list(r2, &(0x7f0000000200)=&(0x7f0000000180)={&(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f0000000240)=0x18) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:30:15 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000580), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") r3 = getgid() write$FUSE_ATTR(r2, &(0x7f0000000280)={0x78, 0x0, 0x8, {0x5, 0x8001, 0x0, {0x6, 0x767, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, r3, 0xfffffffffffffffc, 0x1b0}}}, 0x78) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000080)=""/16) getrlimit(0xf, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)}}, 0x20) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x3, 0x20000) ioctl$FS_IOC_FSGETXATTR(r2, 0x40086602, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000100), 0x5, 0x4) 16:30:15 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x222a02, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x30}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@upd={0xf8, 0x12, 0x718, 0x70bd27, 0x25dfdbfb, {{'aegis128-generic\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x20}, {0x8, 0x1, 0x8000}, {0x8, 0x1, 0x3f}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4008081}, 0x40) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = request_key(&(0x7f0000000500)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='system\x00', 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='/dev/rtc0\x00', r3) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000001c0)={{0x3, 0x3, 0x8001, 0x7beb2acfb4a4baf3, 0xfffffffffffffffc}, 0x1f, 0x2}) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='}\'eth0#\x00', r4) unshare(0x8000400) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$RTC_AIE_OFF(r1, 0x7002) 16:30:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4200, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000b00)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000a40)='h', 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1'}, 0xffcf) 16:30:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000000c0)=ANY=[@ANYBLOB="637a25f00d74b3da8447c4ad801fc7955fd8b9f50152fb9120ef2390d8c1d9d62ceb31b9a51909910db209c080a8ab3ef85189d52fe6515bd71f509ad50c6218de7827e4a7551629e5de284916d83c376eeef6c6924349546332d50fdccedf9b4a146ca07fd4e99766274e9b4a6f733ea73315ef883f7d26014d80621d115d7d13f580200caac4401852db874ae44de334cd7441288053bb909d7aee126f120ae42074dc06f634a48d5cbf3106304f8c3e"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x37f) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 16:30:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2400000013000103000000000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000700fe6f42ff"], 0x24}}, 0x0) 16:30:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x398) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x20000, 0x0) unlinkat(r3, &(0x7f00000003c0)='./file0\x00', 0x200) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 16:30:15 executing program 0: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff9b) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f, 0x5}}, 0x20) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0x13, 0x4) write(r0, &(0x7f00000000c0), 0xfec9) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000140)) setsockopt$inet_opts(r3, 0x0, 0x9b1ff1714a94ce86, &(0x7f00000004c0)="1995ffd722e5ff0c2b54440fd1e76bf86ee0ceb44f0826c88b35ffdcc4b1143497618092beefc9b7086c0b8ff530fef3c440fbaf827b3815eb03db8933e02a2bac5343e83b4d5ba6539bc738a50a6d7b739cc166a45d73899b2eb995e3ee97fc3e65b8fae269c228bc0b02f36c4bbc58fa04d9985e002a09", 0x78) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000440)=0x84) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000480)=0x108000, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000280)={r4, 0x0, 0x0, 0x8d7f, 0xfffffffffffffff7}, &(0x7f0000000180)=0x4) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="ee2677d5"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='anon_inodefs\x00', 0x0, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000300)=""/99) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 16:30:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x8912, &(0x7f00000002c0)="153f6234488dd25d766070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)={0x26f, 0x27, 0xaff, 0x0, 0x0, {0x5803}}, 0x14}}, 0x0) [ 218.785447] syz-executor3 (7102) used greatest stack depth: 13432 bytes left 16:30:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00000000c0)=""/18) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x141) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x15004) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) poll(&(0x7f0000000340)=[{r3}], 0x1, 0x3) fcntl$dupfd(r2, 0x406, r0) [ 218.829303] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 218.844803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 16:30:15 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000040)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x10001, 0x0) 16:30:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000000200)=""/128, 0x80, 0x40002020, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x2, @remote, 'veth0_to_bond\x00'}}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) sendmsg$key(r1, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 16:30:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) r1 = socket$l2tp(0x18, 0x1, 0x1) sendfile(r1, r0, &(0x7f0000000000), 0xb86) connect(r0, &(0x7f0000000040)=@un=@abs, 0x80) 16:30:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)) 16:30:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4000, 0x57) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000180)) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x0) r3 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x20000275}]) 16:30:16 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007dffd946fa283bc8020000000040005031d856808000300080000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={{}, {r1, r2/1000+30000}}) 16:30:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000000c0)=ANY=[@ANYBLOB="637a25f00d74b3da8447c4ad801fc7955fd8b9f50152fb9120ef2390d8c1d9d62ceb31b9a51909910db209c080a8ab3ef85189d52fe6515bd71f509ad50c6218de7827e4a7551629e5de284916d83c376eeef6c6924349546332d50fdccedf9b4a146ca07fd4e99766274e9b4a6f733ea73315ef883f7d26014d80621d115d7d13f580200caac4401852db874ae44de334cd7441288053bb909d7aee126f120ae42074dc06f634a48d5cbf3106304f8c3e"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x37f) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 16:30:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)=0x7, 0x4) write$apparmor_exec(r1, &(0x7f00000000c0)={'exec ', "262600c7c8f1bc0a95a126578f539c9c5db20436e4e2cda74f0a6c99af66a4e6d0b055ea36ece6"}, 0x2c) 16:30:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a040007000000000013002d1872e205000a00009b0400002afff00a020000000007dd000000000012471180eed85cf300000000000000"], 0x38}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000002c0)=""/175) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) read$FUSE(r0, &(0x7f00000040c0), 0x1000) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000002000)=""/4096) write$FUSE_OPEN(r0, &(0x7f0000000380)={0x20, 0xffffffffffffffda, 0x2, {0x0, 0x2}}, 0x20) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0x0, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}}}, 0x60) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x5, 0x0) 16:30:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) exit(0x98) writev(r1, &(0x7f0000000700), 0x1000000000000110) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0xc000) 16:30:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) [ 219.754725] ================================================================== [ 219.762255] BUG: KASAN: stack-out-of-bounds in memcmp+0xe3/0x160 [ 219.768425] Read of size 1 at addr ffff88018684f240 by task syz-executor0/7232 [ 219.775788] [ 219.777435] CPU: 1 PID: 7232 Comm: syz-executor0 Not tainted 4.19.0-rc5+ #261 [ 219.784727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.794095] Call Trace: [ 219.796707] dump_stack+0x1c4/0x2b4 [ 219.800358] ? dump_stack_print_info.cold.2+0x52/0x52 [ 219.805565] ? printk+0xa7/0xcf [ 219.808866] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 219.813664] print_address_description.cold.8+0x9/0x1ff [ 219.819047] kasan_report.cold.9+0x242/0x309 [ 219.823473] ? memcmp+0xe3/0x160 [ 219.826862] __asan_report_load1_noabort+0x14/0x20 [ 219.831810] memcmp+0xe3/0x160 [ 219.835026] strnstr+0x4b/0x70 [ 219.838239] __aa_lookupn_ns+0xc1/0x570 [ 219.842236] ? aa_find_ns+0x30/0x30 [ 219.845881] ? lock_acquire+0x1ed/0x520 [ 219.849868] ? __aa_lookupn_ns+0x570/0x570 [ 219.854115] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.859682] ? check_preemption_disabled+0x48/0x200 [ 219.864728] ? kasan_check_read+0x11/0x20 [ 219.868893] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 219.874185] ? rcu_bh_qs+0xc0/0xc0 [ 219.877753] aa_lookupn_ns+0x88/0x1e0 [ 219.881573] aa_fqlookupn_profile+0x1b9/0x1010 [ 219.886181] ? debug_smp_processor_id+0x1c/0x20 [ 219.890871] ? perf_trace_lock_acquire+0x15b/0x800 [ 219.895823] ? aa_lookup_profile+0x30/0x30 [ 219.900078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.905644] ? check_preemption_disabled+0x48/0x200 [ 219.910671] ? perf_trace_lock+0x7a0/0x7a0 [ 219.914926] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.920481] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 219.925950] ? refcount_add_not_zero_checked+0x330/0x330 [ 219.931425] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.936977] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.942542] fqlookupn_profile+0x80/0xc0 [ 219.946629] aa_label_strn_parse+0xa3a/0x1230 [ 219.951177] ? aa_label_printk+0x850/0x850 [ 219.955437] ? mark_held_locks+0xc7/0x130 [ 219.959601] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 219.964708] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 219.969832] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.975384] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 219.980841] ? refcount_add_not_zero_checked+0x330/0x330 [ 219.986293] ? kasan_check_write+0x14/0x20 [ 219.990535] ? do_raw_spin_lock+0xc1/0x200 [ 219.994787] aa_label_parse+0x42/0x50 [ 219.998601] aa_change_profile+0x513/0x3260 [ 220.002925] ? save_stack+0x43/0xd0 [ 220.006554] ? kasan_kmalloc+0xc7/0xe0 [ 220.010449] ? apparmor_setprocattr+0x2ab/0x1150 [ 220.015208] ? __vfs_write+0x119/0x9f0 [ 220.019106] ? ksys_write+0x1f1/0x260 [ 220.022911] ? do_syscall_64+0x1b9/0x820 [ 220.026973] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.032343] ? aa_change_hat+0x1890/0x1890 [ 220.036581] ? find_held_lock+0x36/0x1c0 [ 220.040681] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.046246] ? check_preemption_disabled+0x48/0x200 [ 220.051266] ? check_preemption_disabled+0x48/0x200 [ 220.056298] ? __lock_is_held+0xb5/0x140 [ 220.060394] ? rcu_read_lock_sched_held+0x108/0x120 [ 220.065416] ? __kmalloc+0x5de/0x760 [ 220.069138] ? find_held_lock+0x36/0x1c0 [ 220.073211] apparmor_setprocattr+0xa8b/0x1150 [ 220.077807] ? apparmor_task_kill+0xcb0/0xcb0 [ 220.082306] ? lock_downgrade+0x900/0x900 [ 220.086463] ? arch_local_save_flags+0x40/0x40 [ 220.091092] security_setprocattr+0x66/0xc0 [ 220.095425] proc_pid_attr_write+0x301/0x540 [ 220.099840] __vfs_write+0x119/0x9f0 [ 220.103568] ? check_preemption_disabled+0x48/0x200 [ 220.108604] ? proc_loginuid_write+0x4f0/0x4f0 [ 220.113192] ? kernel_read+0x120/0x120 [ 220.117086] ? __lock_is_held+0xb5/0x140 [ 220.121169] ? rcu_read_lock_sched_held+0x108/0x120 [ 220.126190] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.131728] ? __sb_start_write+0x1b2/0x370 [ 220.136061] vfs_write+0x1fc/0x560 [ 220.139619] ksys_write+0x101/0x260 [ 220.143253] ? __ia32_sys_read+0xb0/0xb0 [ 220.147320] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 220.152781] __x64_sys_write+0x73/0xb0 [ 220.156685] do_syscall_64+0x1b9/0x820 [ 220.160592] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 220.165962] ? syscall_return_slowpath+0x5e0/0x5e0 [ 220.170894] ? trace_hardirqs_on_caller+0x310/0x310 [ 220.175915] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 220.181146] ? recalc_sigpending_tsk+0x180/0x180 [ 220.186355] ? kasan_check_write+0x14/0x20 [ 220.190604] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.195459] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.200650] RIP: 0033:0x457579 [ 220.203857] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.222756] RSP: 002b:00007fd742690c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 220.230470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 220.237737] RDX: 000000000000002c RSI: 00000000200000c0 RDI: 0000000000000005 [ 220.245003] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 220.252269] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7426916d4 [ 220.259538] R13: 00000000004c5502 R14: 00000000004d8e08 R15: 00000000ffffffff [ 220.266826] [ 220.268451] The buggy address belongs to the page: [ 220.273387] page:ffffea00061a13c0 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 220.281530] flags: 0x2fffc0000000000() [ 220.285439] raw: 02fffc0000000000 0000000000000000 ffffea00061a13c8 0000000000000000 [ 220.293324] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 220.301195] page dumped because: kasan: bad access detected [ 220.306892] [ 220.308512] Memory state around the buggy address: [ 220.313437] ffff88018684f100: f2 f2 f2 00 f2 f2 f2 00 00 00 00 00 00 00 00 00 [ 220.320795] ffff88018684f180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 220.328158] >ffff88018684f200: 00 00 f1 f1 f1 f1 00 f2 f2 f2 f2 f2 f2 f2 00 f2 [ 220.335509] ^ [ 220.340958] ffff88018684f280: f2 f2 f2 f2 f2 f2 00 f2 f2 f2 f2 f2 f2 f2 00 f2 [ 220.348313] ffff88018684f300: f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16:30:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) [ 220.355672] ================================================================== [ 220.363016] Disabling lock debugging due to kernel taint [ 220.438408] Kernel panic - not syncing: panic_on_warn set ... [ 220.438408] [ 220.445827] CPU: 1 PID: 7232 Comm: syz-executor0 Tainted: G B 4.19.0-rc5+ #261 [ 220.454493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.463847] Call Trace: [ 220.466448] dump_stack+0x1c4/0x2b4 [ 220.470092] ? dump_stack_print_info.cold.2+0x52/0x52 [ 220.475304] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.480074] panic+0x238/0x4e7 [ 220.483278] ? add_taint.cold.5+0x16/0x16 [ 220.487525] ? preempt_schedule+0x4d/0x60 [ 220.491682] ? ___preempt_schedule+0x16/0x18 [ 220.496107] ? trace_hardirqs_on+0xb4/0x310 [ 220.500443] kasan_end_report+0x47/0x4f [ 220.504425] kasan_report.cold.9+0x76/0x309 [ 220.508755] ? memcmp+0xe3/0x160 [ 220.512134] __asan_report_load1_noabort+0x14/0x20 [ 220.517084] memcmp+0xe3/0x160 [ 220.520291] strnstr+0x4b/0x70 [ 220.523500] __aa_lookupn_ns+0xc1/0x570 [ 220.527495] ? aa_find_ns+0x30/0x30 [ 220.531137] ? lock_acquire+0x1ed/0x520 [ 220.535364] ? __aa_lookupn_ns+0x570/0x570 [ 220.539618] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.545180] ? check_preemption_disabled+0x48/0x200 [ 220.550215] ? kasan_check_read+0x11/0x20 [ 220.554386] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 220.559675] ? rcu_bh_qs+0xc0/0xc0 [ 220.563244] aa_lookupn_ns+0x88/0x1e0 [ 220.567059] aa_fqlookupn_profile+0x1b9/0x1010 [ 220.571656] ? debug_smp_processor_id+0x1c/0x20 [ 220.576333] ? perf_trace_lock_acquire+0x15b/0x800 [ 220.581281] ? aa_lookup_profile+0x30/0x30 [ 220.585528] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.591082] ? check_preemption_disabled+0x48/0x200 [ 220.596111] ? perf_trace_lock+0x7a0/0x7a0 [ 220.600363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.605908] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 220.611370] ? refcount_add_not_zero_checked+0x330/0x330 [ 220.616836] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.622389] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.627947] fqlookupn_profile+0x80/0xc0 [ 220.632029] aa_label_strn_parse+0xa3a/0x1230 [ 220.636550] ? aa_label_printk+0x850/0x850 [ 220.641299] ? mark_held_locks+0xc7/0x130 [ 220.645550] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 220.650675] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 220.655797] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.661352] ? refcount_inc_not_zero_checked+0x1e5/0x2f0 [ 220.666819] ? refcount_add_not_zero_checked+0x330/0x330 [ 220.672288] ? kasan_check_write+0x14/0x20 [ 220.676534] ? do_raw_spin_lock+0xc1/0x200 [ 220.680785] aa_label_parse+0x42/0x50 [ 220.684607] aa_change_profile+0x513/0x3260 16:30:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000880)={&(0x7f0000000740), 0xc, &(0x7f0000000840)={&(0x7f00000000c0)=ANY=[@ANYBLOB="637a25f00d74b3da8447c4ad801fc7955fd8b9f50152fb9120ef2390d8c1d9d62ceb31b9a51909910db209c080a8ab3ef85189d52fe6515bd71f509ad50c6218de7827e4a7551629e5de284916d83c376eeef6c6924349546332d50fdccedf9b4a146ca07fd4e99766274e9b4a6f733ea73315ef883f7d26014d80621d115d7d13f580200caac4401852db874ae44de334cd7441288053bb909d7aee126f120ae42074dc06f634a48d5cbf3106304f8c3e"], 0x1}}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) [ 220.688940] ? save_stack+0x43/0xd0 [ 220.692578] ? kasan_kmalloc+0xc7/0xe0 [ 220.693161] kobject: 'loop3' (0000000059aa072b): kobject_uevent_env [ 220.696480] ? apparmor_setprocattr+0x2ab/0x1150 [ 220.696498] ? __vfs_write+0x119/0x9f0 [ 220.696514] ? ksys_write+0x1f1/0x260 [ 220.696534] ? do_syscall_64+0x1b9/0x820 [ 220.703083] kobject: 'loop3' (0000000059aa072b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 220.707683] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.707703] ? aa_change_hat+0x1890/0x1890 [ 220.707718] ? find_held_lock+0x36/0x1c0 [ 220.707743] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.734669] kobject: 'loop1' (000000001fb97e0c): kobject_uevent_env [ 220.738476] ? check_preemption_disabled+0x48/0x200 [ 220.738493] ? check_preemption_disabled+0x48/0x200 [ 220.738519] ? __lock_is_held+0xb5/0x140 [ 220.743106] kobject: 'loop1' (000000001fb97e0c): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 220.748121] ? rcu_read_lock_sched_held+0x108/0x120 [ 220.748138] ? __kmalloc+0x5de/0x760 [ 220.748157] ? find_held_lock+0x36/0x1c0 [ 220.790765] apparmor_setprocattr+0xa8b/0x1150 [ 220.795340] ? apparmor_task_kill+0xcb0/0xcb0 [ 220.799825] ? lock_downgrade+0x900/0x900 [ 220.803963] ? arch_local_save_flags+0x40/0x40 [ 220.808546] security_setprocattr+0x66/0xc0 [ 220.812867] proc_pid_attr_write+0x301/0x540 [ 220.817286] __vfs_write+0x119/0x9f0 [ 220.821004] ? check_preemption_disabled+0x48/0x200 [ 220.826005] ? proc_loginuid_write+0x4f0/0x4f0 [ 220.830576] ? kernel_read+0x120/0x120 [ 220.834455] ? __lock_is_held+0xb5/0x140 [ 220.838512] ? rcu_read_lock_sched_held+0x108/0x120 [ 220.843533] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.849056] ? __sb_start_write+0x1b2/0x370 [ 220.853388] vfs_write+0x1fc/0x560 [ 220.856918] ksys_write+0x101/0x260 [ 220.860537] ? __ia32_sys_read+0xb0/0xb0 [ 220.864599] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 220.870038] __x64_sys_write+0x73/0xb0 [ 220.873917] do_syscall_64+0x1b9/0x820 [ 220.877801] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 220.883169] ? syscall_return_slowpath+0x5e0/0x5e0 [ 220.888085] ? trace_hardirqs_on_caller+0x310/0x310 [ 220.893094] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 220.898102] ? recalc_sigpending_tsk+0x180/0x180 [ 220.902861] ? kasan_check_write+0x14/0x20 [ 220.907088] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.911923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.917106] RIP: 0033:0x457579 [ 220.920297] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.939184] RSP: 002b:00007fd742690c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 220.946880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 220.954136] RDX: 000000000000002c RSI: 00000000200000c0 RDI: 0000000000000005 [ 220.961394] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 220.968796] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7426916d4 [ 220.976056] R13: 00000000004c5502 R14: 00000000004d8e08 R15: 00000000ffffffff [ 220.984319] Kernel Offset: disabled [ 220.987943] Rebooting in 86400 seconds..