[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 32.786437] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.705924] random: sshd: uninitialized urandom read (32 bytes read) [ 37.112796] random: sshd: uninitialized urandom read (32 bytes read) [ 38.560880] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.23' (ECDSA) to the list of known hosts. [ 44.110744] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/04 11:38:36 fuzzer started [ 45.428848] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/04 11:38:38 dialing manager at 10.128.0.26:34161 2018/07/04 11:38:41 syscalls: 1541 2018/07/04 11:38:41 code coverage: enabled 2018/07/04 11:38:41 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: errno 524 2018/07/04 11:38:41 setuid sandbox: enabled 2018/07/04 11:38:41 namespace sandbox: enabled 2018/07/04 11:38:41 fault injection: enabled 2018/07/04 11:38:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/07/04 11:38:41 net packed injection: enabled [ 50.799153] random: crng init done 11:40:08 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x8c93bd056b0fb02b) pread64(r0, &(0x7f0000000040)=""/39, 0x27, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x8001) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000180)={0x2, 0x2}) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000001c0)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0xc, r1, 0x1, 0x0, 0x6, @random="12650e00f663"}, 0x14) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000280)) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x6f, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000300)={r0}) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="7bd33ef7208e32f9dea1a7b4808ef4678edae2d75735339a2b3e3b36adacef30dac2af62cf8022ac1fae5f5a72aa4e615a1264fe04daa09303fd2ccdf7805243b6715884871d972f34ac1a1723b09dc7601ac9afd618788c60bbcc81f7bef1758638aa0221962a437aaec4315a20f6959c111201330be1dfb069841190176a325efb0a2edd181b6a266c6aecfa25", 0x8e}], 0x1, 0x9) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000440)=""/4096) renameat(r0, &(0x7f0000001440)='./file0\x00', r0, &(0x7f0000001480)='./file0\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000014c0)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001500)=0x0) setpgid(r2, r3) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001540)) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000001580)={0x0, 0x9d, "83fac009ba07379dc06dc00b6a4337d34cbfa3fc43d20fd0d9f20ecdb9d91262eed00be7374847d857f1bcc0602f004a2e60e0914f05c706129ad28d05e9b776d721a934ef10546ae603fb34f757f5aea2b823027b04722c4d981dd963d8ddc1dc3fda49adbbdef4eeded66e47786b99d990f07a9c714593257023ed8e860eb859b45da3d30cc871c072eb5d9626121e30c61e06a3b51a2b6512c93cdd"}, &(0x7f0000001640)=0xa5) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000001680)=r4, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000016c0)={0x3, 0x9, 0x1, 0x0, 0x0, [{r0}]}) connect$inet6(r0, &(0x7f0000001700)={0xa, 0x4e22, 0x80000001, @empty, 0x4}, 0x1c) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001740), &(0x7f0000001780)=0x4) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000017c0)="8be59490b98300424a83f6111f9d931731e99757f7675afc997b44b8f59c2400b9051fa3c2dc654e9424dd12bb683bbea9a09162f6d32616d008aef2420ba0470ea613af598562ee79d07f1368743a791df2fe8d06c989dca7", 0x59) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000001840)={'\x00', 0x6}) getpgrp(r2) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_generic(r0, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x280c00}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x70, 0x2d, 0x200, 0x70bd2d, 0x25dfdbff, {0x19}, [@typed={0x38, 0x62, @str='mime_type!eth1md5sumppp0eth0procposix_acl_access\x00'}, @typed={0xc, 0x5e, @u64=0xff}, @nested={0x18, 0x2a, [@typed={0x8, 0x60, @u32=0x2}, @typed={0xc, 0xd, @u64}]}]}, 0x70}, 0x1}, 0x40001) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f00000019c0)={'ip_vti0\x00', {0x2, 0x4e20, @multicast2=0xe0000002}}) 11:40:08 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0xffffffffffff0000) fstatfs(r0, &(0x7f0000000080)=""/52) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000100)={'ifb0\x00', @ifru_data=&(0x7f00000000c0)="76597c3c393cf20654a59b447bb9e6165f1541b44a1978c95140eb874b64cdf1"}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140)=0x8001, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x5c19213, 0xfffffffffffff801}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x6, 0x9, 0x100000000, 0x9, r1}, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x6, 0x400, 0xea, 0xffffffff}, {0xffffffff, 0x4, 0x7a, 0x1}, {0xfff, 0xaa, 0x8, 0x2}, {0x4, 0x10001, 0x1f, 0x7f}]}, 0x10) fsetxattr(r0, &(0x7f00000002c0)=@random={'user.', 'em1,vmnet0]eth0(]\x00'}, &(0x7f0000000300)='ifb0\x00', 0x5, 0x2) r2 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x7, 0x20000) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000380)=0x1, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) utime(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x6}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$tun(r0, &(0x7f0000000440)={@val={0x0, 0x8914}, @void, @eth={@empty, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x18}, [], {@ipv6={0x86dd, {0x54d10ec7, 0x6, "6cf9f9", 0x13ba, 0x5e, 0x3f, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, {[@hopopts={0x0, 0x21a, [], [@enc_lim={0x4, 0x1, 0x10001}, @generic={0x2, 0x1000, "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"}, @generic={0x7fff, 0xba, "a6bab9e675d07ef7d1bf5ea5ac52a1fb1186ef08b60f7f2792c2a8ddb65baf5d88db891a2e7ed16fac1b375f901783670a6d7c92d7b2db028e71077d2ec23bbd9e1fac1d86faac37822a4d2e46b4861d9423caa664b33802454655c3a5c6e0928e16f9a7dfa5ef1537b7c35c40b23e7aa4207211298c07715c6eb25e7a006f195bdff40b06b2bb4d339d7de7915daac393bb75941c1c413326e78388805a7ce90e009238a3dca2f54433bb28859975b464408cb04c4dbb444e89"}, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x1}, @pad1={0x0, 0x1}, @ra={0x5, 0x2, 0x1a}]}, @fragment={0x4, 0x0, 0x7, 0xc9, 0x0, 0x8, 0x67}, @routing={0x7e, 0x2, 0x1, 0x9, 0x0, [@mcast2={0xff, 0x2, [], 0x1}]}, @routing={0x8c, 0x6, 0x2, 0x6da, 0x0, [@empty, @dev={0xfe, 0x80, [], 0x1f}, @dev={0xfe, 0x80, [], 0xe}]}, @fragment={0x67, 0x0, 0xffff, 0x1ff, 0x0, 0x56ba, 0x64}, @hopopts={0xbf, 0x8, [], [@ra={0x5, 0x2, 0x100000001}, @calipso={0x7, 0x18, {0x2, 0x4, 0x8, 0x7fffffff, [0x1c, 0x200]}}, @generic={0x200, 0x21, "c639613dacb4b15c560b0a945482135ff7c046e4c8d4b4424f7e852fedb610765a"}, @jumbo={0xc2, 0x4, 0x7f}]}, @dstopts={0x77, 0x22, [], [@pad1={0x0, 0x1}, @enc_lim={0x4, 0x1}, @pad1={0x0, 0x1}, @pad1={0x0, 0x1}, @generic={0x8, 0x72, "01a962f9ded3f5c52374846d83c9d7fc3219f91ca1ecac4fe1b13ad730f1d865cfa5933b42e4b3df4571f5d5357a6646136275cd1144d4a03062fcb1b15520f7fe7e956dbdfd0fb10720de9963ee0b9e8c83c04ecfc77e23b3c6d061d84028e0fe63d2458421f9296d75986317d2753f727e"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xd}}, @calipso={0x7, 0x28, {0x8, 0x8, 0x5504, 0x9, [0x9, 0x2, 0xffff, 0x7c2]}}, @ra={0x5, 0x2, 0x6}, @hao={0xc9, 0x10, @loopback={0x0, 0x1}}, @calipso={0x7, 0x40, {0x3, 0xe, 0x7fff, 0x9, [0x7, 0x7ff, 0x6, 0x7, 0x101, 0xff, 0x8]}}]}], @udp={0x4e23, 0x4e21, 0x10a, 0x0, [@guehdr={0x2, 0xffff, 0x1ff, 0x7, 0x0, [0x80]}, @guehdr={0x1, 0x5, 0x6, 0x0, 0x100}, @guehdr={0x1, 0x0, 0x8001, 0x9, 0x100}], "c6d9c0cc453df0348891ab0e826255959bb594cd55fbad4c0ab1448dc4d3a173d9a17926954a7dd543daf09f58eb47c80ed77225344a30e2e20d1971e1637154776aab10a460b8cbc17b11a3e58e038f91f276960685d1785918236f2930845799743195767261900cf28bc8fb2d3b2e42c8ec8c13256f17f04599594d6f1ae38a808ac35279f709c46cf7eb4bbd1f79b1b430c7efd0c7e4c9bfe6c85c0c68ab961e5cf0d8fad0e8aba52ce9d0a6e705922a4215fa7fcf6ec1ec739e81a2de2f785eebf588f8179c1ca8120d163a032b59951e2df68d2aeab99166185fa8a7c1f256cf49971beadfefdb3b48f4bd549c734c"}}}}}}}, 0x13f4) r4 = open(&(0x7f0000001840)='./file0\x00', 0x14902, 0x21) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000001880)=[0x7]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000018c0), 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001900)={r1, 0x7c, 0x1, [0x100]}, &(0x7f0000001940)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000001980)={r5, 0xa6}, &(0x7f00000019c0)=0x8) fcntl$getflags(r3, 0x40b) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001a00)={0x0}, &(0x7f0000001a40)=0xc) fcntl$setown(r2, 0x8, r6) clone(0x4100000, &(0x7f0000001a80)="e39d9751fbf3fbfe29547fed8afd0a470f3fdaf5d0ef306e7a57b0415f68ac79b331c7125b2097e1365dca4cc27733c18c7fdd5765c82f0f28dbee23c6fa2902837e90a2c772d1c79276ead1471c5c65e27bc800bc939a4eababb206efaf020981facd3ac339b06a8d897c70837d4676b77170863643da14c190613a1316fa09fe4bf925", &(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)="96b78b8dff8e3e645e5ef966cab3ac7970e223973890de3b3a3b3eb583ef4c4be4d429d4833d49c420d3b36d7435") r7 = msgget(0x3, 0x240) msgrcv(r7, &(0x7f0000001c00)={0x0, ""/206}, 0xd6, 0x3, 0x2800) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000001d00)={{0x0, 0x52}, 0x0, 0x81, 0xfffffffffffffffa, {0x10001, 0x9}, 0xffffffff, 0x80000000}) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000001d80)=""/79) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000001e00)) openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x242, 0x0) 11:40:08 executing program 7: socketpair$inet(0x2, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1, 0x9, [0x7ff, 0x3f, 0x0, 0x4, 0x7, 0x68, 0x0, 0x200, 0x8000]}, &(0x7f0000000080)=0x1a) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x238001, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r3, 0x200, 0x8c, "9f7b2f05092caa433e9f515cdd09cbc287100dfe697d84b32ff6ed60f15310a7e197f786930d47c266b0c60d689ab33316263c79dca85a84c916899be51236caec5dd07a7572fe5f4060af1696c79ab58abcf8dbd451d45997eb6e02672eeb8ecc9d6fabccc05614b6a6d4b3b115a21f5cf0c4e8256bf9cb845b042722cddc5aa9a6b44517e310d0bcf61806"}, 0x94) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r5, 0x601, 0x70bd28, 0x25dfdbfb, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7d5e4518}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffe1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004000}, 0x40080) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmmsg$alg(r4, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)="311e7395bc7ecaf1fc7ea557a63e85c20bcfa63b1bd886cd63fbe01bed6ebb38832dd2972e49fe3325256bf1b93178f55012e035996ae9c06153d4ddfc2a59a002678ed1783d6f56817a43ae86d161d0fc", 0x51}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x20040081) socket$inet6(0xa, 0xa, 0x1000) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, r5, 0x1, 0x70bd26, 0x25dfdbfd, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000084}, 0x8000) ioctl$KDSKBLED(r4, 0x4b65, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000005c0)=0x4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000640)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r6, r8, 0xe, &(0x7f00000006c0)={0x29, 0x62, 0xffffffffffffffff, 0x4}) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000700)={{{@in=@multicast2=0xe0000002, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0x4e20, 0x9, 0x4e20, 0x100, 0xa, 0x20, 0x20, 0x3e, 0x0, r7}, {0x1, 0x0, 0xfff, 0x8, 0x4, 0x3, 0x100, 0x2}, {0xd589, 0x4, 0x8, 0xfff}, 0xffff, 0x6e6bb0, 0x2, 0x1, 0x0, 0x3}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x4d6, 0x33}, 0xa, @in6=@loopback={0x0, 0x1}, 0x3503, 0x7, 0x2, 0x3, 0x2, 0x5, 0xe8b}}, 0xe8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000800)={0x1e5, 0x6, 0x7ff, 0x8, 0x7f}) recvmmsg(r4, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000840)=""/134, 0x86}, {&(0x7f0000000900)=""/54, 0x36}], 0x2, &(0x7f0000000980)=""/44, 0x2c}, 0xbe0}, {{&(0x7f00000009c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/26, 0x1a}, {&(0x7f0000001a80)=""/51, 0x33}, {&(0x7f0000001ac0)=""/238, 0xee}, {&(0x7f0000001bc0)=""/151, 0x97}, {&(0x7f0000001c80)=""/67, 0x43}, {&(0x7f0000001d00)=""/44, 0x2c}], 0x7, &(0x7f0000001dc0)=""/216, 0xd8, 0xd05}, 0x7}, {{&(0x7f0000001ec0)=@ipx, 0x80, &(0x7f0000002040)=[{&(0x7f0000001f40)=""/166, 0xa6}, {&(0x7f0000002000)=""/48, 0x30}], 0x2, &(0x7f0000002080)=""/81, 0x51, 0xffff}, 0x5}, {{&(0x7f0000002100)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002180)=""/9, 0x9}, {&(0x7f00000021c0)=""/92, 0x5c}, {&(0x7f0000002240)=""/132, 0x84}, {&(0x7f0000002300)=""/198, 0xc6}, {&(0x7f0000002400)=""/145, 0x91}, {&(0x7f00000024c0)=""/132, 0x84}, {&(0x7f0000002580)=""/219, 0xdb}], 0x7, &(0x7f0000002700)=""/208, 0xd0, 0x7}, 0xffffffff}], 0x4, 0x2, &(0x7f0000002900)={0x0, 0x989680}) capget(&(0x7f0000002940)={0x20080522, r6}, &(0x7f0000002980)={0x7, 0x9, 0x3, 0x5, 0x7, 0x7fff}) ioctl$TIOCCBRK(r4, 0x5428) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000029c0)={{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x4e22, 0xff, 0x4e24, 0x2, 0x2, 0x80, 0x80, 0x73, 0x0, r7}, {0x100000000, 0x0, 0xfff, 0x7f, 0x8, 0x8, 0x1, 0x81}, {0x9ff, 0x9ce, 0x62cc8a67}, 0x4, 0x6e6bb5, 0x1, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4d3, 0x6c}, 0x2, @in=@broadcast=0xffffffff, 0x34ff, 0x3, 0x0, 0x10001, 0x8, 0x5, 0x3}}, 0xe8) accept$packet(r9, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000002b00)=0x14) r10 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, r10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000002b40)={0x0, 'vcan0\x00', 0x3}, 0x18) fcntl$setown(r0, 0x8, r6) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000002b80)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, &(0x7f0000002bc0)={0xef1, {{0x2, 0x4e21, @multicast1=0xe0000001}}, 0x0, 0x4, [{{0x2, 0x4e23}}, {{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e20, @multicast1=0xe0000001}}]}, 0x290) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000002e80)={0x81, 0x3f, 0x6, 0x5, [], [], [], 0x6, 0x5, 0x1, 0x7a7bcc81, "b5e880ad4fdcdb6adde6221b2c7206b5"}) 11:40:08 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x40, 0x5}, 'port0\x00', 0x48, 0x40000, 0x2, 0x200, 0x80000000, 0x1f, 0x9, 0x0, 0x7, 0xdccb}) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000200)={'veth0_to_team\x00', 0x7f}) fdatasync(r0) symlinkat(&(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x40, 0x6, 0x5, 0x24, r0, 0x7f}, 0x2c) clock_gettime(0x2, &(0x7f00000003c0)) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0x7d34, @mcast2={0xff, 0x2, [], 0x1}, 0x246bd892}}, 0x1, 0x100000000, 0x93, 0xffffffffffffffff, 0xfffffffffffffff7}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x9}}, 0x7fff, 0x8, 0x3, 0x7, 0x2}, 0x98) setsockopt$inet_int(r0, 0x0, 0x37, &(0x7f00000005c0)=0x7, 0x4) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000600)={@loopback, @loopback}, &(0x7f0000000640)=0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000680)='/dev/snd/midiC#D#\x00', 0xa4f5, 0x4001) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000006c0)={r2, 0x8, 0x7, [0x10001, 0x4, 0x68e, 0x0, 0x8, 0x20e, 0x4]}, &(0x7f0000000700)=0x16) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000740)={r4, @in={{0x2, 0x4e23, @loopback=0x7f000001}}, 0x2, 0x4, 0x604, 0x7fffffff, 0x100}, &(0x7f0000000800)=0x98) timer_create(0x2, &(0x7f0000000980)={0x0, 0x7, 0x6, @thr={&(0x7f0000000840)="ab0d15d545463ba4a17dc304e305b73a520fdc990eb00b65af4ec79ec8fc7bb5bc4aca500642c7f0ca3b51848b23bffed8f9adc3c6073f5328f5c22ab1d637fee0098b96693f", &(0x7f00000008c0)="a899ce987b698815324c793fce4ee531443401050314c84ed94283b411f3697171be9f40162b602f1b06c99ae38ca69050ad623abbe47d543b37be2f9bf79b9ae45a8179027b560d9b9bf7975135333047b905252c5382dd361dd1e8e15998c14dc6af73940a99fa4070dfce08d4481f166d1bb0658ae05da60a4761e3db20a05ea0d8829ece1db46ef090aa6021680b239d25207db434eb"}}, &(0x7f00000009c0)=0x0) timer_gettime(r5, &(0x7f0000000a00)) sendmsg$alg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40), 0x0, 0x0, 0x0, 0x4}, 0x8000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000ac0)=""/227) r6 = add_key(&(0x7f0000000bc0)='blacklist\x00', &(0x7f0000000c00)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000c40)="bb75f6a125ce3016238892f61daab1d99cb97324a39168f97fec4d8a1d845a260f2b7d39a4222aa8408b91325bc9c0b70289bc10aa93915952bd0d4c41ba8f8d8c3bb17ca9f52519da0ca81a40ab5f77972515af055533d8844ec292f2c8d8c3822ae8c8554b9b057444926d6c2a969c9ad1e86d0387fbaf874ea9054fb0db740f39812b01a7104855655ad472aec3594c85994f726439", 0x97, 0xfffffffffffffff9) recvmsg$kcm(r1, &(0x7f0000002200)={&(0x7f0000000d00)=@can={0x0, 0x0}, 0x80, &(0x7f0000002100)=[{&(0x7f0000000d80)=""/252, 0xfc}, {&(0x7f0000000e80)=""/154, 0x9a}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/222, 0xde}, {&(0x7f0000002040)=""/94, 0x5e}, {&(0x7f00000020c0)=""/39, 0x27}], 0x6, &(0x7f0000002180)=""/103, 0x67, 0xfd55}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002240)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000002340)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002380)={{{@in6=@loopback={0x0, 0x1}, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4e24, 0x0, 0x4e22, 0x0, 0x2, 0x80, 0x80, 0x0, r7, r8}, {0x7ff, 0x6, 0xfffffffffffffffa, 0xfff, 0x1, 0x800, 0x3, 0x4}, {0xfffffffffffff92e, 0x2, 0x2, 0x9}, 0x8, 0x6e6bb8, 0x2, 0x1, 0x1, 0x3}, {{@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x4d3, 0xff}, 0xf272e8344f19b7b0, @in=@local={0xac, 0x14, 0x14, 0xaa}, 0x34ff, 0x3, 0x3, 0x80, 0x100000000, 0x8, 0x6a}}, 0xe8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000002480)=0x80, 0x4) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000024c0)=0x8) add_key(&(0x7f0000002500)='encrypted\x00', &(0x7f0000002540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002580)="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", 0x1000, r6) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003580), 0x10) 11:40:08 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x392, 0x4) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '@\'@securityppp0]self$'}, {0x20, 'posix_acl_access#.@user+vmnet0N)bdevkeyring'}], 0xa, "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"}, 0x104d) ioctl(r0, 0x2, &(0x7f0000001100)="463e1b7d3bb660f10954700e212d7abd6b670bffe5f43506e8a670e4c0895b58d939c83f1fda07a4e7a8198fbc8a02565e13ff1f88679c74ad067bf898e4e625debe553ae4d310df25b6") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x4a00, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000011c0)={0x8, 0xfffffffffffff590}, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000001200)=0x724d, &(0x7f0000001240)=0x2) r2 = syz_open_dev$dspn(&(0x7f0000001280)='/dev/dsp#\x00', 0x6, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f00000012c0)=0x6, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000001300)={{0x8, 0x5}, 'port1\x00', 0x10, 0x1, 0x1, 0x100000001, 0x6ca, 0x1000000000000, 0x6, 0x0, 0x5, 0x7}) connect$pppoe(r0, &(0x7f00000013c0)={0x18, 0x0, {0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, 'vlan0\x00'}}, 0x1e) socket$bt_bnep(0x1f, 0x3, 0x4) signalfd(r0, &(0x7f0000001400)={0x9c4}, 0x8) accept$alg(r0, 0x0, 0x0) r3 = open(&(0x7f0000001440)='./file0\x00', 0x2, 0x8) r4 = shmget(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000001480)=""/4096) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000002480)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000024c0)=""/43, &(0x7f0000002500)=0x2b) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000002540)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000002580), &(0x7f00000025c0)=0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000002600)='/dev/null\x00', 0x400, 0x0) r6 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000002680)={{0x9, 0x7, 0x2f, 0x8, 'syz1\x00', 0x101}, 0x6, 0x100, 0x1, r6, 0x2, 0x7, 'syz0\x00', &(0x7f0000002640)=['posix_acl_access#.@user+vmnet0N)bdevkeyring', '/dev/vcs\x00'], 0x34, [], [0x6, 0x5, 0xa5, 0x101]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000027c0)={0x0, @in={{0x2, 0x4e21, @local={0xac, 0x14, 0x14, 0xaa}}}, 0x401, 0xe1b, 0x4, 0xff, 0x80}, &(0x7f0000002880)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000028c0)={0x8, 0x7fffffff, 0x0, 0x8000000000000000, 0x2, 0x0, 0x3ff, 0x4, r7}, 0x20) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000002900)=""/58) mkdirat$cgroup(r1, &(0x7f0000002940)='syz1\x00', 0x1ff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002980)={{{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000002a80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, &(0x7f0000002b00)=0xc) fchown(r3, r8, r9) 11:40:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x5, 0x6, 0xd, 0x2, 0xa, 0x6, 0x6, 0xa1}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) llistxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/194, 0xc2) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f0000000300)="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") truncate(&(0x7f0000001300)='./file0\x00', 0x1) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001340)={0x0, 0x0, {0x5, 0x2c, 0x7, 0x16, 0x1, 0x6, 0x6, 0x57, 0xffffffffffffffff}}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001380)={0x0}, &(0x7f00000013c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001400)={r1, @in6={{0xa, 0x4e21, 0x2, @local={0xfe, 0x80, [], 0xaa}, 0x7}}, 0x8, 0x9}, 0x90) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000014c0)={r1, 0x8001}, &(0x7f0000001500)=0x8) r3 = shmget(0x1, 0x2000, 0x100, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r3, 0xb) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001540)={{0x2, 0x1, 0xdff, 0x3}}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001580)={r2, 0x9}, 0x8) ioctl(r0, 0x6, &(0x7f00000015c0)="35de9bedcecd59") ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000001600)={0xffffffffffffffc0, 0x4}) bind$unix(r0, &(0x7f0000001640)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000016c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001700)=r4) sendfile(r0, r0, &(0x7f0000001740), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001780)={0x0, r0, 0xf, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000017c0)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r0, r5, 0x0, 0x80000001) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000001800)) r6 = dup3(r5, r5, 0x80000) connect$vsock_stream(r6, &(0x7f0000001840)={0x28, 0x0, 0x2710, @any=0xffffffff}, 0x10) 11:40:08 executing program 4: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/111) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000180)={0xffffffffffffffff}) sendto(r0, &(0x7f00000001c0)="c53a39dc72aced815614761fa58f1ea3", 0x10, 0x4000000, &(0x7f0000000200)=@generic={0x10, "9ebac7fe620ee2b717bccbbfdeb9d9d6f10c4eb8de50c71b4794a7178bd6c2423818c097d1ad9e3c7148611597d8e3b2640fa0921dd8c858e74a18566705cf740c3fd033e56dc484bc3e0b323f4ade32b17238479f7a266d92211438d3eb3a198c7108e2d5c8a9bd144ca6da1530c5ede2b473c65d26a23df1b784a3bc84"}, 0x80) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r1, 0x1000}, 0x8) rt_sigsuspend(&(0x7f0000000340)={0x3}, 0x8) r2 = syz_open_dev$rtc(&(0x7f0000000380)='/dev/rtc#\x00', 0x4, 0x40) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000003c0)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000004180)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x20}, 'sit0\x00'}}) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f00000041c0)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000004200)={r1, 0x7ff}, &(0x7f0000004240)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000004280)=@assoc_id=r4, 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000042c0)=0x0) sched_setaffinity(r5, 0x8, &(0x7f0000004300)=0x2) pipe(&(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000004400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000043c0)={0xffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000004440)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000004380), r8, 0x0, 0x1, 0x4}}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000044c0)={r7, 0x3, 0x1, 0x7, &(0x7f0000004480)=[0x0, 0x0], 0x2}, 0x20) ioctl$PPPOEIOCSFWD(r6, 0x4008b100, &(0x7f0000004500)={0x18, 0x0, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 'dummy0\x00'}}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000004640)={&(0x7f0000004540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004600)={&(0x7f00000045c0)={0x1c, r9, 0x4, 0x70bd28, 0x25dfdbff, {0x5}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x38}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x40000) ioctl$EVIOCGABS2F(r7, 0x8018456f, &(0x7f0000004680)=""/33) setsockopt$inet6_buf(r7, 0x29, 0x2f, &(0x7f00000046c0)="c7d1bc329dd5d6041cb30cd962cc089ef6ea9e13422ea441c1eea9a9f29508d176f5bef4fd4426fe588f95349d3f3c646dd807bd2f755558dc0dcf0f5cbfa046c44d2f28388f1ce3f473472decf08bdb776d81120691c5881389bc88ccf28f1080498326368dc9cd22", 0x69) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f0000004740)) timer_create(0x2, &(0x7f0000004900)={0x0, 0x33, 0x2, @thr={&(0x7f0000004780)="3b1eb1dc3d020baf33323b89a84e947da2dbd161e2ff769294fa9bb506122f5ebed389ebb274b29d1ad0c49fb8661bb3cc5e8ca2b028328c9fd2b410fc92660952259891e260aad506c0d23d0f93d37f3e620e872a8ee5f50dae8758e2e859c896469b9c", &(0x7f0000004800)="f94b4d2f167bab9ae29a4ff8d546e44377d4ccdd97918ee3941c529f5fac5751a97b429d4c861bbde1046a63401a575d994db861258a442db37a2ac3b699684d7a3ff745fe7c61e9bde82cf1d756d04bb808534e686deefe7713e44ce66b8636813f7295e2df079bda59173a88f8349b3a97a3c3958f6e270774dafb7b7f7c0a05ad7a1e590048fea81c876afc0ce3f910204afcedc43625b0e595a8e8aaaa26d1d3de9e5be292190b8cf752769b1660e06c29a629d938ade83c430bcfed8149173321e60bd63e225654039244ba5cd2b19afd5a1831b175843a9911d53da58a7a2587a8bc"}}, &(0x7f0000004940)=0x0) timer_settime(r10, 0x1, &(0x7f0000004980)={{}, {0x77359400}}, &(0x7f00000049c0)) ioctl$TIOCSBRK(r3, 0x5427) clock_gettime(0x0, &(0x7f0000004a00)={0x0, 0x0}) write$sndseq(r7, &(0x7f0000004a40)=[{0x1, 0x1, 0xa75, 0x7, @tick=0x4, {0x9, 0xfff}, {0x0, 0xcc8c}, @addr={0x40, 0x3ff}}, {0x100000000, 0x8, 0xa585, 0x1, @time={0x77359400}, {0xfffffffeffffffff, 0x1f9}, {0x7, 0x5}, @time=@tick=0x6}, {0x9, 0x1, 0x1, 0x0, @time={r11, r12+10000000}, {0x9, 0xa94}, {0x8fa0, 0x8}, @addr={0xc547, 0x1}}], 0x90) 11:40:08 executing program 6: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '\t&\x00'}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x13, 0x13, 0x19, 0xc, "bc19764b2c0384b9847f2d982e5b45ab181c7b0c69533260f6669fefcf9d0c4ff908d68675d139b3e20da83a0b5684484ff0e61fff2267982094ee6940dd75d2", "62f1ddb1e20d27da630512883ab2130f70345cbc34942b22ed86703d4161f100", [0x2, 0x3]}) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x280) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x9, 0x2, 0x1, 0x5, r3}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x8, [0x7, 0x3, 0xd5, 0x10000, 0xa9d, 0x2, 0x7f, 0x6]}, &(0x7f0000000300)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e20, 0xffffffffffffff97, @empty, 0x7fffffff}}}, 0x84) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000480)=""/106) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000500)={r3, @in6={{0xa, 0x4e24, 0x5, @empty, 0x5}}, 0x400, 0xffff, 0x3, 0x6, 0x81}, &(0x7f00000005c0)=0x98) r4 = getuid() r5 = getgid() syz_fuse_mount(&(0x7f0000000600)='./file0\x00', 0xa001, r4, r5, 0x4, 0x20c3001) getxattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=@random={'btrfs.', 'keyring\'keyringvboxnet0%\x00'}, &(0x7f00000006c0)=""/52, 0x34) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000700)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}) getsockopt$netlink(r1, 0x10e, 0x7, &(0x7f0000000740)=""/204, &(0x7f0000000840)=0xcc) chmod(&(0x7f0000000880)='./file0\x00', 0x11) ioctl$TCSETA(r1, 0x5406, &(0x7f00000008c0)={0x8, 0x100000001, 0xc4, 0xfffffffffffffff8, 0xe340, 0x64, 0x6, 0xfff, 0x8, 0xcf}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000940)={0xffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000009c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000900), r6}}, 0x18) write$binfmt_elf64(r2, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1, 0x9, 0x80000001, 0x4, 0x3, 0x0, 0xfffffffffffffffd, 0x1bb, 0x40, 0x10d, 0x4, 0x1, 0x38, 0x1, 0x10001, 0x1081, 0xffffffff}, [{0x6, 0x7fffffff, 0x6, 0x1ff, 0xed31, 0x80, 0x1, 0x200}], "2e68524cb3588757baa7d22eadf7f4d23b527a4a539bb69c4eb1ff078da8a0032e9b0d69b321bb681a499d54066965147a340668dcf269847dd963be53e7caad1b10ccc46f634053195884d9b68e80762e7a112dfc84f08475a59a81a2fb0e6763d70e2ace14946fa67eb5f521ea5488313615f97fd53c6a39797a92c9", [[], [], [], [], [], [], []]}, 0x7f5) mount(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='hpfs\x00', 0x2, &(0x7f00000012c0)="793a12ded7bcf327355ac93913259f929bc196636e05e5fd02a998683a6dc863a71c33dc6cddeb53313614d7a5f13102ad60fc9d1c81f4164bb328d03af60992d0d3b584de045cf80b47c7127ded67") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000001340), 0x4) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000001480)=[{0x1, 0x100000001, 0x80000001, 0x401, @tick=0x8, {0x32}, {0x9, 0x2}, @quote={{0xfffffffffffff801, 0x6}, 0x6, &(0x7f0000001440)={0x53c5000000, 0x8, 0xfff, 0x10001, @time={r7, r8+10000000}, {0x6, 0x984}, {0x359f, 0x4}, @ext={0x79, &(0x7f00000013c0)="f88142338e6d551aec38c3556dd7b5c049f97bde5d66496e8b465f98912d46d11d3fd2fa46da0d888bf4d9676447079f0c917e4d90490c6a8c7573e5d8886d31e97ac73019479eb4a15290ac119d9e668c31f29a2875ef1abd0bef8fcfea431bfa3ec1afd76a36bbffad1c6453010d875c15390a6ce419589c"}}}}, {0x9, 0x1, 0xdb86, 0x5, @time={0x0, 0x1c9c380}, {0x0, 0x9}, {0x3, 0x43}, @raw32={[0x0, 0xed31, 0x8]}}, {0x10001, 0x800, 0x9, 0x0, @time={0x0, 0x1c9c380}, {0x198, 0xffff}, {0x10000, 0x7}, @queue={0xefa, {0x4000000000, 0xd0}}}, {0xffffffff00000001, 0x2, 0x101, 0x7fff, @time={0x0, 0x989680}, {0x3, 0x1}, {0x5, 0x4}, @raw32={[0x107, 0x0, 0x638b]}}], 0xc0) recvmmsg(r1, &(0x7f0000005a00)=[{{&(0x7f0000001540), 0x80, &(0x7f0000001740)=[{&(0x7f00000015c0)}, {&(0x7f0000001600)=""/254, 0xfe}, {&(0x7f0000001700)=""/55, 0x37}], 0x3, &(0x7f0000001780)=""/252, 0xfc, 0x100}, 0x4}, {{&(0x7f0000001880)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001900)=""/239, 0xef}, {&(0x7f0000001a00)=""/228, 0xe4}, {&(0x7f0000001b00)=""/208, 0xd0}, {&(0x7f0000001c00)=""/162, 0xa2}, {&(0x7f0000001cc0)=""/154, 0x9a}, {&(0x7f0000001d80)=""/134, 0x86}, {&(0x7f0000001e40)=""/55, 0x37}, {&(0x7f0000001e80)}, {&(0x7f0000001ec0)=""/198, 0xc6}], 0x9, &(0x7f0000002080)=""/8, 0x8, 0x1}, 0x3f}, {{&(0x7f00000020c0)=@xdp, 0x80, &(0x7f0000002200)=[{&(0x7f0000002140)=""/142, 0x8e}], 0x1, &(0x7f0000002240)=""/37, 0x25, 0x94a}, 0x4}, {{&(0x7f0000002280)=@sco, 0x80, &(0x7f0000003300)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x1, &(0x7f0000003340)=""/106, 0x6a, 0x5}, 0x1f}, {{&(0x7f00000033c0)=@generic, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003440)=""/22, 0x16}, {&(0x7f0000003480)=""/34, 0x22}, {&(0x7f00000034c0)=""/185, 0xb9}, {&(0x7f0000003580)=""/163, 0xa3}, {&(0x7f0000003640)=""/162, 0xa2}, {&(0x7f0000003700)=""/68, 0x44}, {&(0x7f0000003780)=""/11, 0xb}, {&(0x7f00000037c0)=""/24, 0x18}, {&(0x7f0000003800)=""/155, 0x9b}], 0x9, 0x0, 0x0, 0x8}, 0x9}, {{&(0x7f0000003980)=@un=@abs, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a00)}, {&(0x7f0000003a40)=""/55, 0x37}, {&(0x7f0000003a80)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x400}, 0x7}, {{&(0x7f0000003b40)=@nfc, 0x80, &(0x7f0000005240)=[{&(0x7f0000003bc0)=""/222, 0xde}, {&(0x7f0000003cc0)=""/6, 0x6}, {&(0x7f0000003d00)=""/152, 0x98}, {&(0x7f0000003dc0)=""/251, 0xfb}, {&(0x7f0000003ec0)=""/246, 0xf6}, {&(0x7f0000003fc0)=""/251, 0xfb}, {&(0x7f00000040c0)=""/206, 0xce}, {&(0x7f00000041c0)=""/122, 0x7a}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x9, &(0x7f0000005300)=""/87, 0x57, 0x8}}, {{0x0, 0x0, &(0x7f0000005380), 0x0, 0x0, 0x0, 0x81a}}, {{&(0x7f00000053c0)=@xdp, 0x80, &(0x7f0000005640)=[{&(0x7f0000005440)=""/2, 0x2}, {&(0x7f0000005480)=""/50, 0x32}, {&(0x7f00000054c0)=""/205, 0xcd}, {&(0x7f00000055c0)=""/87, 0x57}], 0x4, 0x0, 0x0, 0x1}, 0x5}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000005680)=""/72, 0x48}, {&(0x7f0000005700)=""/239, 0xef}, {&(0x7f0000005800)=""/3, 0x3}, {&(0x7f0000005840)=""/5, 0x5}, {&(0x7f0000005880)=""/53, 0x35}, {&(0x7f00000058c0)=""/5, 0x5}], 0x6, &(0x7f0000005980)=""/69, 0x45, 0xfd}, 0x7000}], 0xa, 0x2, &(0x7f0000005c80)={0x77359400}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000005cc0)={0x7, 0x70, 0x1, 0x5, 0x6, 0x10001, 0x0, 0x4, 0x2010, 0x8, 0xc07, 0x4, 0x4, 0x3, 0x2, 0x7fff, 0x8, 0x2, 0x2, 0x4, 0x1, 0xff, 0x4d, 0x4, 0x3, 0x9, 0x5468, 0x92df, 0x100, 0x40, 0x10000, 0x1, 0xffffffffffffffc0, 0x8, 0x7, 0x10001, 0x9, 0xc82b, 0x0, 0x5, 0x2, @perf_config_ext={0x69e, 0x101}, 0x100, 0x7, 0x1, 0x4, 0x0, 0xffff, 0x80}) ioctl$sock_inet_SIOCDARP(r9, 0x8953, &(0x7f0000005d40)={{0x2, 0x4e23}, {0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x70, {0x2, 0x4e21, @multicast2=0xe0000002}, 'bcsf0\x00'}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005dc0)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000005e00)=r10) [ 136.725503] IPVS: ftp: loaded support on port[0] = 21 [ 137.638029] IPVS: ftp: loaded support on port[0] = 21 [ 137.666783] IPVS: ftp: loaded support on port[0] = 21 [ 137.686782] IPVS: ftp: loaded support on port[0] = 21 [ 137.786238] IPVS: ftp: loaded support on port[0] = 21 [ 137.796449] IPVS: ftp: loaded support on port[0] = 21 [ 137.815338] IPVS: ftp: loaded support on port[0] = 21 [ 137.827635] IPVS: ftp: loaded support on port[0] = 21 [ 140.027794] ip (4718) used greatest stack depth: 54424 bytes left [ 140.463169] ip (4747) used greatest stack depth: 54328 bytes left [ 140.725775] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.732272] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.747074] device bridge_slave_0 entered promiscuous mode [ 141.006800] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.013365] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.037238] device bridge_slave_1 entered promiscuous mode [ 141.267792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.560433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.764779] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.771328] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.825259] device bridge_slave_0 entered promiscuous mode [ 141.877420] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.883986] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.894996] device bridge_slave_0 entered promiscuous mode [ 141.914774] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.921367] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.945329] device bridge_slave_0 entered promiscuous mode [ 141.963268] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.969882] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.009532] device bridge_slave_0 entered promiscuous mode [ 142.039715] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.046247] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.066143] device bridge_slave_0 entered promiscuous mode [ 142.074638] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.081123] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.112242] device bridge_slave_0 entered promiscuous mode [ 142.160305] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.166902] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.195062] device bridge_slave_1 entered promiscuous mode [ 142.212528] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.219119] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.232961] device bridge_slave_0 entered promiscuous mode [ 142.241747] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.248384] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.281420] device bridge_slave_1 entered promiscuous mode [ 142.303359] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.309849] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.332787] device bridge_slave_1 entered promiscuous mode [ 142.346500] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.352982] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.370073] device bridge_slave_1 entered promiscuous mode [ 142.383930] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.392975] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.399498] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.439488] device bridge_slave_1 entered promiscuous mode [ 142.466243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.473731] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.480200] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.505972] device bridge_slave_1 entered promiscuous mode [ 142.520255] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.526711] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.544300] device bridge_slave_1 entered promiscuous mode [ 142.574747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.586139] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.596160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.608272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.703493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.713955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.742305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.791280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 142.816148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.843271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 142.854234] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.861306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.876803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.000193] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.011423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.045011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.080331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 143.087499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.421586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.557325] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.650162] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.663408] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.683085] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.793214] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.804648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.818315] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.836374] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.853997] team0: Port device team_slave_0 added [ 143.887640] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.903879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 143.911013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.935584] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.946406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.043461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.050579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.078667] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.111197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.170254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.179598] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.192483] team0: Port device team_slave_1 added [ 144.207489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.214678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.231935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.239139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.265085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.274849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.310308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.317376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.348780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.355920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.379882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.386904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.435003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.442212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.493265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.500395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.518974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.528711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.558304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.565399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.584681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.632787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.640531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.687147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.706389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.796532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.803621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.895970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.924222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.941637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.013635] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.040188] team0: Port device team_slave_0 added [ 145.141487] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 145.149081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.161217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.244208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.273611] team0: Port device team_slave_0 added [ 145.319222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.343591] team0: Port device team_slave_1 added [ 145.356157] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.377936] team0: Port device team_slave_0 added [ 145.402296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.411283] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.425705] team0: Port device team_slave_0 added [ 145.445338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.470877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.500940] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.527623] team0: Port device team_slave_0 added [ 145.533664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.554094] team0: Port device team_slave_0 added [ 145.577258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.594179] team0: Port device team_slave_1 added [ 145.610768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.619748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.635550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.669590] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.679588] team0: Port device team_slave_1 added [ 145.703251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 145.719968] team0: Port device team_slave_0 added [ 145.729231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.741469] team0: Port device team_slave_1 added [ 145.763779] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.781925] team0: Port device team_slave_1 added [ 145.794229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.801682] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 145.813309] team0: Port device team_slave_1 added [ 145.853988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.874796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.916236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.923320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.940301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.966152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.973321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.987111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.035827] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.043539] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.052263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.066559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.097157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.125758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.145303] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.154621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.170406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.198736] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.207964] team0: Port device team_slave_1 added [ 146.236430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.244135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.251835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.260633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.280160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.306220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.332257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.358892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.375588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.403374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.411174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.418878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.438291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.454570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.470274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.505664] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.517805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.525740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.535595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.543683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.550664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.602710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.636169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.672455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.686809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.712157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.727439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.735857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.743877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.752014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.764683] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.773296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.783991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.798555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.812110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.834511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.858455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.874740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.898299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.928171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.939833] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.948188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 146.956173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.976624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.016355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.034277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.063578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.080160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.103680] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.126684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.138332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.170323] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.178598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.204243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.214766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.224870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.259945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.293089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.327775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.365392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.422208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.453371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.469262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.700540] ip (5229) used greatest stack depth: 54120 bytes left [ 148.748450] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.754960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.761796] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.768278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.815952] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.822646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.610906] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.617417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.624330] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.630785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.704607] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.725546] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.732103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.738959] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.745433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.765685] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.773929] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.780623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.787533] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.794110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.840505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.856162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.873828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.892941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.916727] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.923185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.929996] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.936436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.946259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.225916] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.232416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.239262] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.245775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.282833] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.291116] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.297622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.304432] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.310879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.331145] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.362907] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.369620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.376463] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.382903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.403416] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.888648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.907902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.929987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.951929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.849351] ip (5847) used greatest stack depth: 54112 bytes left [ 158.947877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.881631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.895746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.060759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.191234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.265952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.379950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.648250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.681081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.791221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.828711] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.835168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.846685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.991781] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.182702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.323698] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.532796] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.619375] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.640475] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.704606] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.710954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.721914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.792615] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.984016] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.990416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.999189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.135784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.142312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.153935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.318449] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.324825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.355758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.496119] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.505159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.519359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.596127] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.602539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.611211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.650125] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.657926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.707342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.846399] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.966715] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.093979] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.370996] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.476276] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.584062] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.651361] 8021q: adding VLAN 0 to HW filter on device team0 11:40:39 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r1, 0x0) r2 = accept4(r1, &(0x7f0000000040)=@sco, &(0x7f0000000140)=0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) dup(r2) 11:40:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, &(0x7f0000000180)=0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r1, &(0x7f0000000180)}, 0x10) 11:40:40 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf401, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) 11:40:41 executing program 7: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x240, 0x0) fcntl$getflags(r0, 0x0) 11:40:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f00000001c0)="e8", 0x1) 11:40:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x4058534c, &(0x7f0000000140)) 11:40:41 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 11:40:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:40:41 executing program 3: r0 = msgget(0x2, 0x400) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/27) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2000000000000257, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0x43}, {0x1000000016, 0xfffffffeffffffff}]}) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x0, 0x200000) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 11:40:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000240)={0x7}, 0xc) socket$inet(0x2, 0xa, 0x100000001) 11:40:41 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="ba43e2e327e0562a2b47d661cc75be65067846a9585814480ce0090023551289728f423490", 0x25, 0xfffffffffffffffb) keyctl$update(0x2, r1, &(0x7f00000000c0)="982eed52dd752f0c7feda37a9bda959b5050a66b56439c71633010a59a3374215a9c16e37559f440415e0ac03fdd6c006a219b78fe187b4d173fd0f8dc4df641703974e247d1a28206ab4c9f5a67b78ed3a92e59deb022218ac706ce1aec6a7dad0b16cd4d3fcf27a6c66c921ad5c66b6fedac607d895ae404bfb02b14e864ea02d90845ba2f2e937babf9dc68cb274b5b8b4fb57226464caf02ecae9a305e26dd8878070f65787395ee37", 0xab) sendmsg$nl_generic(r0, &(0x7f0000008000)={&(0x7f0000cceff4)={0x10, 0x34000}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000270029080000000000000000110000000c00090008000100ffffffffffa67cba383be99e47e1abe9589a8914184a1d316a383d68d06e288c7f8ed562b09bd576b71c2ae363702d90183df6e00a4a32e4d3fb26597d"], 0x20}, 0x1}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0xc0, 0x0) syz_open_pts(r2, 0x400800) 11:40:41 executing program 7: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000000c0)={0x1, 0x3af981f1, 0x864}) keyctl$get_keyring_id(0x0, r0, 0x0) 11:40:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gretap0\x00', 0x4}, 0x18) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc4, &(0x7f0000000040), &(0x7f0000000100)=0x4) 11:40:41 executing program 1: clock_gettime(0xfffffffffffffffc, &(0x7f0000000300)={0x0, 0x0}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x101100, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000480), &(0x7f00000004c0)=0x4) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000002c0)) r2 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000340)=""/205) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xf4}, 0x1}, 0x7b6b6f84c7d15a6d) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f0000000100)=@req) tkill(r2, 0x1000000000014) 11:40:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) read(r1, &(0x7f0000000140)=""/229, 0xe5) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x28200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000240)={0x4, 0x8, 0xfa00, {r3}}, 0x10) dup3(r0, r1, 0x0) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) 11:40:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syzkaller0\x00', 0x10) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x82) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, &(0x7f0000000040)=0x100) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES64=r1], 0x8) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="b1"], 0x1) listen(r2, 0x7ff) shutdown(r2, 0x1) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x10000, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) 11:40:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2800, 0x0) io_setup(0xffff, &(0x7f0000000000)=0x0) read$eventfd(r1, &(0x7f0000000100), 0x8) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0xb) [ 170.010031] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6gretap0, syncid = 4, id = 0 [ 170.028404] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 11:40:42 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x3, 0x2) sendto$inet6(r0, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)={0x303, 0x33}, 0x4) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x3, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'bpq0\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) 11:40:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_emit_ethernet(0x1a3, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}}}}, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x5, 0x0) clock_getres(0x7, &(0x7f0000000080)) r2 = dup2(r1, r0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e23, 0xfffffffffffffffc, @loopback={0x0, 0x1}, 0x100000000000}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0x16}}}}}, 0x90) 11:40:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000140)=""/151, &(0x7f0000000000)=0x97) pread64(r1, &(0x7f0000000200)=""/159, 0x9f, 0x3) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) 11:40:42 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) sendmsg(r0, &(0x7f0000f18000)={0x0, 0x0, &(0x7f000076dff0)=[{&(0x7f0000c21f67)="200000000104f500000000000000060020200af80900010001e8006007080000", 0x20}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffdbb, &(0x7f000076dff0), 0x1}, 0x0) 11:40:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000000c0)=""/23) unshare(0x24020400) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0xfffffffffffffd43) r2 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) 11:40:42 executing program 4: mmap(&(0x7f0000000000/0xb2a000)=nil, 0xb2a000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f00000000c0), 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, &(0x7f0000000040), 0x80000) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) 11:40:42 executing program 7: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0xfffffff7) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x99, 0x4, 0x84f, 0xbb5f, 0x8, 0x7, 0x8, 0x401, 0x7f, 0x6f7b, 0x6}, 0xb) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000004c0)) 11:40:42 executing program 6: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x3}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'sit0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}) r1 = socket$inet6(0xa, 0x1, 0x8) ioctl(r1, 0x4000008912, &(0x7f0000000000)="29710e311f16f477671070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x81}, {0x6}]}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000600993701000400780f0000936f86bd1566b781f90b8e61e230840cdb861fd2f7a4a0ef"], &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x135b}, 0x8) 11:40:42 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000380)="fc0000001a000700ab092500090007000a0280ff0100000000003693210001004e3d951ef6e66afd6a61783b6f2614d8ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6e256f1a272f2e117c35ebc205214000000000008934d07302ade01720d7d5bbc9dd1a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2800c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad7cf81eeee5cc68eade445e0a4f01731d05b0350b0041f0", 0x439) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4000, 0x2d71911d8b23e9eb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, &(0x7f0000000040)="bef0e1be0d6bcc70f6ec1c965c54d1b50839a62966144fb2d0d8d3f35ffb30961a71c5b8dbbc7b003b66785f8c3f7bfb205ab78f7a7764c2be66ba616bda56332f615417cba15794fb682e4141b04226a38b0861b3a68a5dd12988af62899cd8db0bf08cf371adb3f100e40dec058f4f65fd560cafc75200d036e137c85331a1b0020cac8ff4a4cb471ffdb4caed9bf06b0a8c9633e546ede420a434e518314416619a93b71ae9750b8a0a2a542b037e7be5f1818a90c48021e948cc06023d8ba5d29ed53ee47f3bdce444eab56985536b438b31a996498dd86912db74e31631ba351d564438406f38305834dcef6f2e9ffb", &(0x7f0000000140)=""/231}, 0x18) 11:40:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = dup(r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x4, 0xc2, [], 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}], &(0x7f0000000300)=""/194}, &(0x7f0000000200)=0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='em1\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000480)) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000000)={0x3, r2}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @rand_addr}, &(0x7f0000000180)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={r3, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r4, &(0x7f0000367fe4)=""/91, 0x5b) [ 170.630517] capability: warning: `syz-executor6' uses 32-bit capabilities (legacy support in use) 11:40:42 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0xa000003fe, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$inet6(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)="6e6673004c46adcff8821f33333d1f59b40d9316e02f728af89e13634066edc28f866db03c8639fedf89ecc12d0d7df3d1fe67c977d5c36c", 0x0, &(0x7f000000a000)) 11:40:42 executing program 4: r0 = socket(0x20004000000015, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x8000002713, &(0x7f0000000100)=""/1, &(0x7f00000000c0)=0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x40000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x3) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e23}}) [ 170.759244] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. [ 170.831356] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. [ 170.864445] xprt_adjust_timeout: rq_timeout = 0! [ 170.933898] xprt_adjust_timeout: rq_timeout = 0! 11:40:43 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="cd3997030f0000000000000086dd60b4090000303a0000000000000000000013d052a4a712a825a0cbaa760100ffffe0000002ff020000000000000000000000000001820090780000040060b680fa0000000000000000000000000000ffffffffffff000000"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1c1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000000c0)={0x80000000, 0x2, 'client0\x00', 0xffffffff80000001, "0005000080000001", "7c4ca5f5a626d70fe1fbb70e05668e0d72e13007ba749c1865459078c553593c", 0xffffffffffffffc1, 0x4}) 11:40:43 executing program 0: r0 = socket$inet(0x10, 0x800000000000003, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/sequencer2\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)=""/108, 0x6c}], 0x1, 0x0, 0x0, 0x8000}, 0x9}, {{&(0x7f00000001c0)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000300)=""/225, 0xe1}], 0x2, &(0x7f0000000440)=""/4096, 0x1000, 0x8}, 0xffffffffffffff01}], 0x4000277, 0x40, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000001500)=""/87, &(0x7f0000001580)=0x57) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffffd7, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0xffffffffffffff06}], 0x1}, 0x0) 11:40:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2100000000000002, 0xffffffffffffffff) sendmmsg(r0, &(0x7f000000e300)=[{{&(0x7f0000000340)=@in={0x2, 0x4e23}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000680)}}, {{&(0x7f0000000700)=@in={0x2, 0x4e23}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001a80)}, 0x800000000000000}], 0x2, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='trustedvboxnet1\'\x00', 0xffffffffffffff9c}, 0x10) ioctl$KDSETLED(r1, 0x4b32, 0x7) 11:40:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928f0065750ede825e45a90f3d09876e6d0cd417753492632ef75d7aa0377007009523b12ed909205c7333bb937dee28d4b2921ea4c8faa02a6b0bc6082bba916a0dc38b518cdf628235cebb98b7559417d114d05501b53517cdf5276294339315ff0000000000714b4f3a"], 0x7e) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffffffffffe}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000340)={r2}, &(0x7f0000000380), 0x8) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 11:40:43 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)="6c6f00966fd651b159a9c84a2c60d29800000020") 11:40:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x2, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) 11:40:43 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000013000)={0x1, 0x10000007e, 0xa, 0x1000000000000008}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)="d6", &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f000000a000)={r0, &(0x7f0000008000), &(0x7f0000016f02)=""/254}, 0x18) 11:40:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000140)=""/51) 11:40:43 executing program 2: 11:40:43 executing program 4: 11:40:52 executing program 7: 11:40:52 executing program 5: 11:40:52 executing program 0: 11:40:52 executing program 6: 11:40:52 executing program 4: 11:40:52 executing program 2: 11:40:52 executing program 1: 11:40:52 executing program 3: 11:40:52 executing program 7: 11:40:52 executing program 6: 11:40:52 executing program 1: 11:40:52 executing program 2: 11:40:52 executing program 4: 11:40:52 executing program 5: 11:40:52 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000280), 0x341}, 0x0) flock(r1, 0x1) 11:40:52 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="2957e1311f16f477671070") setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2}}, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x80000000, 0x5, 0x2bd18d49, "ab4cc3cffbf909f7e68a86de1cf632fd47df9c6a255a1cb9e1f1e99ac35a6920ec92ca09431495b2b56bfaa191f5a96bcfec48354605c5c989403373de15cffa48252d2d09fdb122ad11dad3d8c630d4"}, 0xd8) 11:40:52 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000), 0x4) 11:40:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x1e, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x98) close(r2) close(r1) 11:40:52 executing program 6: unshare(0x2000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vcan0\x00'}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$BLKRAGET(r0, 0x40005504, &(0x7f0000000040)) 11:40:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty, r1}, 0x14) 11:40:52 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000c80)={0x303, 0x33}, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000140)) flistxattr(0xffffffffffffffff, &(0x7f0000000140)=""/173, 0xad) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x2000) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000300)=0xc) tkill(r2, 0x1b) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 11:40:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x800, 0x80) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000200)=""/39) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, r2, 0x800, 0x70bd2c, 0x25dfdbff, {0xc}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7ff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x156}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3694}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040000}, 0x40800) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xdc, r2, 0x100, 0x70bd26, 0x25dfdbfc, {0x1}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffd}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3e01}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x11}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000140), 0x3) 11:40:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000001ffc)=0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") modify_ldt$read(0x0, &(0x7f0000000000)=""/92, 0x5c) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f000000bffc), &(0x7f0000009000)=0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x2, 0xbc8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x0, 0x40, 0x8914, 'ifb0\x00', 'bridge_slave_0\x00', 'veth1_to_team\x00', 'irlan0\x00', @empty, [0xff, 0x0, 0xff, 0x53345b426fe402e], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x970, 0xa18, 0xa48, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x100000001, 0x645f}}}, @among={'among\x00', 0x898, {{0x2, 0x0, 0x1, {[0x100000001, 0x3f, 0x9, 0x6, 0x100000001, 0x3, 0x9, 0x2, 0x2, 0x0, 0x800, 0x0, 0x5, 0x4, 0x9, 0x1, 0x5, 0x6, 0x7ff, 0x3, 0x3f, 0x0, 0x0, 0x401, 0x1, 0x887, 0x5, 0x2, 0x7, 0x9, 0x5, 0x100000000, 0x9, 0x8000, 0x7fffffff, 0x28c4, 0xffffffff, 0x8, 0xffffffffffffffff, 0xab, 0xe06, 0x9, 0x0, 0x8, 0x7a, 0x7, 0x3, 0x401, 0x5, 0x40, 0x1, 0x7, 0xfffffffffffffe01, 0x1ff, 0x3, 0x2c, 0x4, 0x2, 0x8001, 0x100000000, 0x866e, 0x9, 0xcb80, 0x4, 0x3, 0x5, 0x2, 0x3f, 0x3, 0xfffffffffffffff9, 0x0, 0x7f, 0xfa, 0x0, 0x8, 0x6, 0x1, 0x101, 0x3ff, 0x40, 0x1, 0x100000001, 0xffffffff, 0x6, 0x6, 0x9ab, 0x1ff, 0x5, 0x5, 0x3, 0x20, 0x6, 0x2, 0x1, 0x7c, 0x5, 0x1, 0x7fffffff, 0x6, 0x4, 0x4, 0x4, 0x2, 0x6, 0x200, 0x10001, 0x0, 0x1, 0x7, 0xffffffff, 0x2, 0x7b6ecbf2, 0x3, 0x50000000, 0x7, 0x5, 0x3, 0xfffffffffffffffe, 0x10001, 0x1, 0x101, 0x9, 0x8, 0x8, 0x0, 0xfffffffffffffff8, 0x3, 0x1, 0x4, 0x800, 0x8000, 0x65f54d38, 0x2, 0x1, 0xfffffffffffffffd, 0x3, 0x1000, 0x40, 0x5, 0x385, 0x3, 0xfff, 0x1aa, 0x1, 0x1f, 0xffffffffffffffc0, 0x0, 0xfb3b, 0x1000, 0x1000000000, 0x4, 0x4, 0x10000, 0x5, 0xb637, 0x3c1c, 0x8, 0x20, 0x6, 0xffff, 0x5, 0x4, 0x1, 0x80, 0xffffffff, 0xe99a, 0xfffffffffffeffff, 0xad, 0x1, 0x4, 0x85, 0x8, 0x10001, 0x9e3, 0x49, 0x6, 0x0, 0x6, 0x3, 0x81, 0x20, 0x4, 0xb454, 0x7, 0x8, 0x9, 0xffffffff, 0x2be1, 0xf4, 0x20, 0xffffffffffffff00, 0x5, 0x9, 0x8001, 0x20d, 0xdc6, 0xbe, 0x6, 0xac, 0xf49d, 0x1, 0x7, 0x87, 0x0, 0x1000, 0x4, 0x7, 0x46ed, 0x3, 0x0, 0x0, 0x0, 0x1ff, 0x8, 0x7, 0x19d, 0x1f, 0x10001, 0x100, 0x0, 0x1000, 0xe9c, 0x1, 0x9, 0x3f, 0x1, 0x51, 0x8, 0x17e000, 0x6, 0x3, 0x8, 0x8, 0x1f, 0xa45, 0xb27f, 0x8001, 0x7ff, 0xfffffffffffffffa, 0x8, 0x837d, 0x4, 0x1, 0x1f, 0x5af0, 0x3, 0x0, 0x4, 0x7, 0x40, 0x7, 0x0, 0x0, 0x7, 0x24c, 0x9, 0x480000000], 0x8, [{[0x1000, 0x101], @multicast1=0xe0000001}, {[0x7, 0x3c32775b], @multicast1=0xe0000001}, {[0x1, 0x6], @multicast1=0xe0000001}, {[0x3, 0x1ff]}, {[0x8, 0x65a1e9d4], @broadcast=0xffffffff}, {[0x1000, 0x8], @loopback=0x7f000001}, {[0x5, 0x5], @multicast1=0xe0000001}, {[0x374f], @multicast2=0xe0000002}]}, {[0x7, 0x0, 0x7, 0x4, 0x6, 0x10001, 0x3, 0x2, 0x7, 0x800, 0x3, 0xffffffff, 0x1ff, 0x1, 0x4f3, 0x3f, 0x4, 0x1, 0x5, 0x40, 0x1, 0x7, 0x35ea, 0x4, 0x5, 0x9df, 0x1a, 0xfffffffffffffffe, 0x800, 0xffffffff, 0x8001, 0x6ed5, 0xfffffffffffffffb, 0x8, 0x4, 0x2, 0x7, 0x0, 0x3, 0x7, 0x81, 0x7, 0x8, 0x8, 0xf888, 0xace, 0x7, 0x7, 0x420c, 0x3acef7c6, 0x2, 0x7f, 0xfffffffffffffffe, 0x6, 0x1, 0x20, 0x800, 0x101, 0x2, 0x8001, 0x2, 0x3, 0x3, 0x0, 0x7db, 0x5, 0x9, 0x7, 0x3, 0xfff, 0xfffffffffffffffb, 0x3, 0x1, 0x8, 0x8, 0x20, 0x6, 0x5, 0x7, 0x100, 0x8, 0x0, 0xf45, 0x3f, 0x7, 0x8, 0x7, 0xffff, 0xffffffffffffff67, 0x3, 0xffc, 0xfffffffffffffff6, 0x2, 0x3, 0x1, 0x2, 0x1e7, 0x2, 0x1, 0x3, 0x6e, 0x5, 0x5, 0x7f, 0x0, 0xd8, 0x4, 0x43f5, 0xffff, 0x7, 0x9, 0x2, 0x81, 0x10001, 0x2, 0x81, 0x4, 0x5, 0x6, 0x8001, 0x200, 0x900, 0x101, 0x1, 0x1ff, 0x3f, 0x4, 0x5, 0x0, 0x101, 0x80, 0x1, 0x8, 0x200, 0x3, 0x5a, 0x1, 0xff, 0x3, 0x4, 0x5, 0x401, 0xfffffffffffff9f6, 0x81, 0x8, 0xf49, 0x5, 0x3, 0xffff, 0x2, 0x6, 0x6, 0xfffffffffffffffe, 0x1400, 0x8, 0x3, 0x2, 0x3, 0xff, 0x3, 0x1f, 0x20, 0x5, 0x6, 0x2, 0xb7, 0x8, 0x7f, 0x100000000, 0xff, 0x3, 0x200, 0x5, 0x4, 0x9d, 0x0, 0x400, 0x3ff, 0x6, 0x0, 0x1, 0x0, 0x3, 0x81, 0x7, 0xffffffff80000000, 0x6, 0xfffffffffffffd4f, 0x7, 0x0, 0x6, 0x3, 0xba, 0x7, 0x3ff, 0x0, 0x7ff, 0x100, 0x3d6a, 0x3, 0xd3, 0x5, 0x7, 0x100000001, 0x95, 0x7, 0x2, 0x7fffffff, 0x800, 0xffffffffffffff80, 0x1ff, 0x2, 0x1, 0x0, 0x8, 0x300000000000000, 0x4125a17d, 0xfffffffffffffffd, 0x4, 0x0, 0x1, 0x5, 0x5, 0xfffffffffffffffa, 0x13ab, 0x0, 0x0, 0x4, 0x1f, 0x7, 0x8, 0x3, 0x8, 0x8, 0x8000, 0x6, 0x8, 0x2, 0xfffffffffffffffd, 0x9, 0x24f2, 0x6, 0x4, 0x675, 0x100000000, 0x8, 0x6, 0x8, 0x4, 0x7ff, 0x100, 0x3, 0x7, 0x2, 0x1, 0x8, 0x400], 0x2, [{[0x9, 0x3]}, {[0x7, 0x9], @broadcast=0xffffffff}]}}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0xfffffffffffff908, 0x8000, 0x1, 0x0, "7d852764d3566d74473dcf8776a7f4328d4afbe7b2d4947d814507e34f70d68378dbbdfeb4160ce5884d9d461cf86eeccf929d6e93ff0520140d2281a4ecdcc7"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}, {{{0xb, 0x0, 0xf8, 'ip6gre0\x00', 'veth1_to_team\x00', 'bcsf0\x00', 'veth0_to_bond\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x70, 0xb8, 0xf0}, [@common=@ERROR={'ERROR\x00', 0x20, {"7b02f805c1ed47ef229713c005212016e0067b48b8c8456c8e8ec17ae3d1"}}]}, @common=@mark={'mark\x00', 0x10, {{0xffffffd0, 0xffffffffffffffff}}}}]}]}, 0xc40) 11:40:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0xc001) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000200)={0x2, 0x5, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x100000001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3, 0xffff, 0x8, 0x2, 0x5b, 0x7fffffff}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000808000)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x1c) socketpair$inet(0x2, 0x805, 0x6, &(0x7f0000000000)) 11:40:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='fd/4\x00') close(r0) sync_file_range(r0, 0x3, 0xa5b0, 0x5) 11:40:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000200)="03c0", 0x2, 0x8000, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = dup2(r0, r0) io_setup(0xfa, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x20000000000, r0, &(0x7f0000000140)="be600e58909633bfecb8bb36875e5c74a993841287d5649d8a7250765872c05c060afbb2982489ab6225ca6c25aa6e4c2acd0823fd04c6a187d06cc8f900b1f5e6313762", 0x44, 0x80000000, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, r0, &(0x7f0000000280)="7c04913094d28060b8060de11d525a53bf0f5c1046db15aab827ee43ad3c151f57182852fdbbcf216fa74c4b5b25ff3de8eef7230d4df7951167f980986c6d55fa3a8d43df9e1c7f06527e5ff1bf07fb34f669729be354a2c3edf57203bc217dcd89ef217af1cc0fe797b917cd65180b47a82a92729059bb5feb7b68d45c2cde569abf39c8cea1c97b7a755e8c4d0e8f808b1a32301cd4ef31902cccd46180007c5154e3c271deda1887d5bb89c1479580fc16", 0xb3, 0x3ff, 0x0, 0x1, r1}]) sendto$inet(r1, &(0x7f0000000340)="e591", 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) memfd_create(&(0x7f00000000c0)='\x00', 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x826, 0x100) 11:40:52 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000005c0)=ANY=[@ANYBLOB="af05010000f6b8b7a30109000100c910000007000000000000f5ff1500000001010200000302000700010001010000000000000000000000"], 0x38) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000600)={@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0xffffffffffffffe1, 0x0, 0x2, 0x5, 0x3, 0x3f, 0x100000001}, 0x20) r1 = eventfd(0x80000002) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000280)={0x11, 0xfffffffffffffdea, 0xfa00}, 0xfdd1) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/212, 0xd4}], 0x1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) r3 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)="e5670aa2d087d12f9596cb616fc9b1ec9244613344dabeb8b0fe8fd2f5d9d15365c8d93042a721cba97cd4de0fc6f90a5965bc6d47f26c5b12d1f6d1a19a6904191d35a0cafe7f58c00a36c84128da9d3554d747d307227655fac356ef514e9f518a8933f255e13a381a1c209409cdee22eeb9d54a14ac94677d84ffd64da199bb149e05ba7c2667e3a7805571ddf8fb7aaca76957fdce6823b60e754e30cbcdddc250c216fe078be3f584fca015d807a384dc482b55ad3fce731de58b1116a53ddcc149c0d4b6f0f0b31f1d13", 0xcd, r3) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x800100000000, 0x80000001, 0x4, 0x1ff}, 0x8) fstat(r1, &(0x7f00000008c0)) r4 = getpid() r5 = getpgid(r4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x100000001, 0x10}, &(0x7f0000000680)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000006c0)={r6, 0xa5, "17c54565ceec14a9c2a94017d7ab17c656a4de523118912446ceeee94c257267d86e194032f1ccfb260f474b33ca1c4bc5682638a1fa7bf43ccb4a6d852071599f93e74cf9b2381c25457c3a864a12fb92f145515cde986e62673f63841c3da2da4ab5f4283ae3d2b5e5ad3c430907017980996e315fb226e8b8e01e9ba61029119a6134dbb6bf705a946f81514651e6b85560337bcdfd4e0c67954631cf014d70f1308992"}, &(0x7f0000000780)=0xad) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000940)={r2}) getdents64(r2, &(0x7f00000007c0)=""/206, 0xce) capget(&(0x7f0000000500)={0x20080522, r5}, &(0x7f0000000540)={0x10001, 0x80000000, 0x7, 0x0, 0xe86, 0x3}) 11:40:52 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) socketpair(0x0, 0x7, 0xff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f00000000c0)={{0x2, 0x3, 0x6, 0x1, 0x1}, 0x0, 0x20}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) r4 = dup3(r2, r0, 0x80000) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000000)) r5 = getpgid(0xffffffffffffffff) sched_setparam(r5, &(0x7f0000000040)=0x8) 11:40:52 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) ppoll(&(0x7f00000004c0)=[{r0, 0xc018}, {r0}, {r0, 0x2008}, {r0, 0x8}, {r0, 0x80}, {r0}, {r0, 0x2540}, {r0}], 0x8, &(0x7f0000000500)={0x77359400}, &(0x7f0000000540)={0x5}, 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x7, 0x10002) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x29a}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000480)={r2, 0x3db, 0x1}, 0x8) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x66, "e8d20bc03c9bd633fdf8165d3c9dfd809efd5ef2a183f47c9b198d10f2f48110a5261faf1fc236fe7fcdcd8b40ce95bacc0ed52a76c98530c9224f67ef0858a5ab0b58100c87440480845baa6d7d3f921fff212ccd60f30c09657a03651716270cb29c493740"}, &(0x7f0000000200)=0x6e) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={r4, 0xc92}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) sendto$inet(r0, &(0x7f0000000040)='$', 0x1, 0xc870a3c305c5634f, &(0x7f0000257ff0)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000000240)=',', 0x1, 0x0, &(0x7f0000000340)={0x2, 0x0, @rand_addr}, 0x10) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl(r5, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvfrom$inet(r0, &(0x7f0000000140)=""/176, 0xffffffffffffffca, 0x40012021, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x709000) 11:40:52 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='fd/4\x00') close(r0) sync_file_range(r0, 0x3, 0xa5b0, 0x5) 11:40:53 executing program 3: socket$inet6(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000340)="295ee1311f16f477671070") getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) ioprio_set$uid(0x3, r0, 0x2) r1 = socket(0x10000000a, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={"6272696467653000000100"}) [ 181.162233] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.169338] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.177719] ================================================================== [ 181.185156] BUG: KMSAN: uninit-value in ip_rcv+0xa93/0x16a0 [ 181.190940] CPU: 1 PID: 6871 Comm: syz-executor6 Not tainted 4.17.0+ #17 [ 181.197787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.207153] Call Trace: [ 181.209746] [ 181.211912] dump_stack+0x185/0x1d0 [ 181.215585] kmsan_report+0x188/0x2a0 [ 181.219409] __msan_warning_32+0x70/0xc0 [ 181.223488] ip_rcv+0xa93/0x16a0 [ 181.226881] __netif_receive_skb_core+0x47f3/0x4aa0 [ 181.231919] ? ip_local_deliver_finish+0xed0/0xed0 [ 181.237306] process_backlog+0x62d/0xe20 [ 181.241398] ? rps_trigger_softirq+0x2f0/0x2f0 [ 181.246002] net_rx_action+0x766/0x1a80 [ 181.250003] ? net_tx_action+0xad0/0xad0 [ 181.254089] __do_softirq+0x592/0x979 [ 181.257911] do_softirq_own_stack+0x49/0x80 11:40:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000200)="03c0", 0x2, 0x8000, &(0x7f0000000240)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = dup2(r0, r0) io_setup(0xfa, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x20000000000, r0, &(0x7f0000000140)="be600e58909633bfecb8bb36875e5c74a993841287d5649d8a7250765872c05c060afbb2982489ab6225ca6c25aa6e4c2acd0823fd04c6a187d06cc8f900b1f5e6313762", 0x44, 0x80000000, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, r0, &(0x7f0000000280)="7c04913094d28060b8060de11d525a53bf0f5c1046db15aab827ee43ad3c151f57182852fdbbcf216fa74c4b5b25ff3de8eef7230d4df7951167f980986c6d55fa3a8d43df9e1c7f06527e5ff1bf07fb34f669729be354a2c3edf57203bc217dcd89ef217af1cc0fe797b917cd65180b47a82a92729059bb5feb7b68d45c2cde569abf39c8cea1c97b7a755e8c4d0e8f808b1a32301cd4ef31902cccd46180007c5154e3c271deda1887d5bb89c1479580fc16", 0xb3, 0x3ff, 0x0, 0x1, r1}]) sendto$inet(r1, &(0x7f0000000340)="e591", 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) memfd_create(&(0x7f00000000c0)='\x00', 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x826, 0x100) [ 181.262234] [ 181.264479] __local_bh_enable_ip+0x114/0x140 [ 181.268980] local_bh_enable+0x36/0x40 [ 181.272881] ip_finish_output2+0x136a/0x1480 [ 181.277310] ip_finish_output+0xcbc/0x1000 [ 181.281563] ip_output+0x505/0x5d0 [ 181.285115] ? ip_mc_finish_output+0x3b0/0x3b0 [ 181.289716] ? ip_finish_output+0x1000/0x1000 [ 181.294224] ip_queue_xmit+0x1b0f/0x1d00 [ 181.298299] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 181.303791] ? __skb_clone+0x6ec/0x990 [ 181.307699] ? ip_output+0x5d0/0x5d0 11:40:53 executing program 7: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x800) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/45) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = dup(r1) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000040)={0x11, @local={0xac, 0x14, 0x14, 0xaa}, 0x4e21, 0x3, 'lblc\x00', 0x1, 0x1ff, 0x58}, 0x2c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000540)="0500006a82000000e8", 0x5}], 0x1) [ 181.311429] tcp_transmit_skb+0x3db5/0x5350 [ 181.315773] tcp_write_xmit+0x2d81/0xb200 [ 181.319946] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 181.325600] __tcp_push_pending_frames+0x124/0x400 [ 181.330551] tcp_push+0x803/0x8f0 [ 181.334026] tcp_sendmsg_locked+0x4eb1/0x6610 [ 181.338559] tcp_sendmsg+0xb2/0x100 [ 181.342209] ? tcp_sendmsg_locked+0x6610/0x6610 [ 181.346898] inet_sendmsg+0x3fc/0x760 [ 181.350760] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 181.356143] ? inet_getname+0x4a0/0x4a0 [ 181.360133] __sys_sendto+0x6c4/0x7e0 [ 181.363949] ? syscall_return_slowpath+0xe9/0x710 [ 181.368810] ? prepare_exit_to_usermode+0x4a/0x3a0 [ 181.374016] ? syscall_return_slowpath+0xe9/0x710 [ 181.378883] __x64_sys_sendto+0x1a1/0x210 [ 181.383049] ? __sys_sendto+0x7e0/0x7e0 [ 181.387088] do_syscall_64+0x15b/0x230 [ 181.390997] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 181.396286] RIP: 0033:0x455ab9 [ 181.399480] RSP: 002b:00007f6adcf3dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 181.407213] RAX: ffffffffffffffda RBX: 00007f6adcf3e6d4 RCX: 0000000000455ab9 [ 181.414503] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 181.421904] RBP: 000000000072bea0 R08: 0000000020257ff0 R09: 0000000000000010 [ 181.429206] R10: c870a3c305c5634f R11: 0000000000000246 R12: 00000000ffffffff [ 181.437009] R13: 00000000004c10ae R14: 00000000004d11f0 R15: 0000000000000000 [ 181.444317] [ 181.445966] Uninit was stored to memory at: [ 181.450304] kmsan_internal_chain_origin+0x12b/0x210 [ 181.455527] kmsan_memcpy_origins+0x11d/0x170 [ 181.460041] __msan_memcpy+0xda/0x130 [ 181.463952] pskb_expand_head+0x3a6/0x1a70 [ 181.468213] skb_copy_ubufs+0x375/0x2650 [ 181.472291] __netif_receive_skb_core+0x48b8/0x4aa0 [ 181.477497] process_backlog+0x62d/0xe20 [ 181.481572] net_rx_action+0x766/0x1a80 [ 181.485566] __do_softirq+0x592/0x979 [ 181.489371] [ 181.490997] Uninit was created at: [ 181.494560] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 181.499682] kmsan_kmalloc+0x94/0x100 [ 181.503503] kmsan_slab_alloc+0x10/0x20 [ 181.507496] __kmalloc_node_track_caller+0xb35/0x11b0 [ 181.512708] __alloc_skb+0x2cb/0x9e0 [ 181.516441] sk_stream_alloc_skb+0x17c/0xcf0 [ 181.520874] tcp_sendmsg_locked+0x237e/0x6610 [ 181.525396] tcp_sendmsg+0xb2/0x100 [ 181.529040] inet_sendmsg+0x3fc/0x760 [ 181.532859] __sys_sendto+0x6c4/0x7e0 [ 181.536673] __x64_sys_sendto+0x1a1/0x210 [ 181.540851] do_syscall_64+0x15b/0x230 [ 181.544764] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 181.549959] ================================================================== [ 181.557416] Disabling lock debugging due to kernel taint [ 181.562962] Kernel panic - not syncing: panic_on_warn set ... [ 181.562962] [ 181.570430] CPU: 1 PID: 6871 Comm: syz-executor6 Tainted: G B 4.17.0+ #17 [ 181.578667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.588126] Call Trace: [ 181.590806] [ 181.592980] dump_stack+0x185/0x1d0 [ 181.596621] panic+0x3d0/0x990 [ 181.599843] kmsan_report+0x29e/0x2a0 [ 181.603667] __msan_warning_32+0x70/0xc0 [ 181.607737] ip_rcv+0xa93/0x16a0 [ 181.611121] __netif_receive_skb_core+0x47f3/0x4aa0 [ 181.616159] ? ip_local_deliver_finish+0xed0/0xed0 [ 181.621131] process_backlog+0x62d/0xe20 [ 181.625234] ? rps_trigger_softirq+0x2f0/0x2f0 [ 181.629837] net_rx_action+0x766/0x1a80 [ 181.633835] ? net_tx_action+0xad0/0xad0 [ 181.637920] __do_softirq+0x592/0x979 [ 181.641752] do_softirq_own_stack+0x49/0x80 [ 181.646084] [ 181.648372] __local_bh_enable_ip+0x114/0x140 [ 181.652882] local_bh_enable+0x36/0x40 [ 181.656788] ip_finish_output2+0x136a/0x1480 [ 181.661242] ip_finish_output+0xcbc/0x1000 [ 181.665502] ip_output+0x505/0x5d0 [ 181.669151] ? ip_mc_finish_output+0x3b0/0x3b0 [ 181.673756] ? ip_finish_output+0x1000/0x1000 [ 181.678275] ip_queue_xmit+0x1b0f/0x1d00 [ 181.682357] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 181.687836] ? __skb_clone+0x6ec/0x990 [ 181.691750] ? ip_output+0x5d0/0x5d0 [ 181.695498] tcp_transmit_skb+0x3db5/0x5350 [ 181.699843] tcp_write_xmit+0x2d81/0xb200 [ 181.704136] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 181.709652] __tcp_push_pending_frames+0x124/0x400 [ 181.714613] tcp_push+0x803/0x8f0 [ 181.718099] tcp_sendmsg_locked+0x4eb1/0x6610 [ 181.722632] tcp_sendmsg+0xb2/0x100 [ 181.726326] ? tcp_sendmsg_locked+0x6610/0x6610 [ 181.731109] inet_sendmsg+0x3fc/0x760 [ 181.734932] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 181.740437] ? inet_getname+0x4a0/0x4a0 [ 181.744436] __sys_sendto+0x6c4/0x7e0 [ 181.748264] ? syscall_return_slowpath+0xe9/0x710 [ 181.753130] ? prepare_exit_to_usermode+0x4a/0x3a0 [ 181.758085] ? syscall_return_slowpath+0xe9/0x710 [ 181.762976] __x64_sys_sendto+0x1a1/0x210 [ 181.767145] ? __sys_sendto+0x7e0/0x7e0 [ 181.771136] do_syscall_64+0x15b/0x230 [ 181.775050] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 181.780269] RIP: 0033:0x455ab9 [ 181.783451] RSP: 002b:00007f6adcf3dc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 181.791150] RAX: ffffffffffffffda RBX: 00007f6adcf3e6d4 RCX: 0000000000455ab9 [ 181.798405] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000013 [ 181.805663] RBP: 000000000072bea0 R08: 0000000020257ff0 R09: 0000000000000010 [ 181.812917] R10: c870a3c305c5634f R11: 0000000000000246 R12: 00000000ffffffff [ 181.820172] R13: 00000000004c10ae R14: 00000000004d11f0 R15: 0000000000000000 [ 181.828045] Dumping ftrace buffer: [ 181.831591] (ftrace buffer empty) [ 181.835293] Kernel Offset: disabled [ 181.838903] Rebooting in 86400 seconds..