[ 59.519460] audit: type=1800 audit(1541636219.562:25): pid=6169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.538814] audit: type=1800 audit(1541636219.562:26): pid=6169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.558786] audit: type=1800 audit(1541636219.592:27): pid=6169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 60.820496] sshd (6235) used greatest stack depth: 53328 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.101' (ECDSA) to the list of known hosts. 2018/11/08 00:17:14 fuzzer started 2018/11/08 00:17:19 dialing manager at 10.128.0.26:33091 2018/11/08 00:17:19 syscalls: 1 2018/11/08 00:17:19 code coverage: enabled 2018/11/08 00:17:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/08 00:17:19 setuid sandbox: enabled 2018/11/08 00:17:19 namespace sandbox: enabled 2018/11/08 00:17:19 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/08 00:17:19 fault injection: enabled 2018/11/08 00:17:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/08 00:17:19 net packed injection: enabled 2018/11/08 00:17:19 net device setup: enabled 00:20:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000003c0)=""/126) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, &(0x7f0000000040), 0x0, 0x800, &(0x7f0000000140)=@generic={0x0, "aec6abfbdd386f823105fdd88321325ac16b2fabb19d0d3db3915522adc4d602c1ff9f85ddb3a503e5fb641bc23f77e5460992f5ef02176f10bd52bb292679ff553b2a45df7b45744b61f7460233d19023825d27380d9b49d6c6c2ac923c9cd9eb009eeee72ccabc729a42b466022f61e0e234bf5c7ce211fe1b1e4ee570"}, 0x80) dup(r0) syzkaller login: [ 249.561706] IPVS: ftp: loaded support on port[0] = 21 [ 251.985473] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.992288] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.001069] device bridge_slave_0 entered promiscuous mode [ 252.143531] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.150015] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.158801] device bridge_slave_1 entered promiscuous mode [ 252.299740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 252.440401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.967999] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.115635] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:20:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) munmap(&(0x7f0000590000/0x1000)=nil, 0x1000) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000000)) [ 253.408104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 253.415426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.090396] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.098505] team0: Port device team_slave_0 added [ 254.182759] IPVS: ftp: loaded support on port[0] = 21 [ 254.308792] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.316972] team0: Port device team_slave_1 added [ 254.493488] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.500545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.509889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.727035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.734373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.743583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.927912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.935856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.945417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.121640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.129449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.139039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.616346] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.622968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.630131] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.636714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.646145] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.202842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.381242] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.387870] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.396449] device bridge_slave_0 entered promiscuous mode [ 258.665913] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.672599] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.681151] device bridge_slave_1 entered promiscuous mode [ 258.861797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.166821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.718742] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.009761] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:20:20 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)="e8de4c2886fd04ea6e0d02faa733af3562fb2766a3341a9ecf49968ac241646efafbda1b948ce623fa69c6a506d9601051e81a85e3636d945e8ad72deba621df070019c506caa012d1fa492e077ae64d037a", 0x0) [ 260.296378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 260.303611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.635823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.643026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.004640] IPVS: ftp: loaded support on port[0] = 21 [ 261.670409] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.678572] team0: Port device team_slave_0 added [ 261.953076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.961109] team0: Port device team_slave_1 added [ 262.186345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.194689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.203988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.387029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.394206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.403192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.707514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.715516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.724862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.068710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.076668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.085968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.968986] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.975756] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.984453] device bridge_slave_0 entered promiscuous mode [ 266.268564] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.275149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.282314] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.288899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.297724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.331807] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.338443] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.347378] device bridge_slave_1 entered promiscuous mode [ 266.572248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.605424] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.935449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.886043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.223882] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.464295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.573877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.581055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.886938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.894204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:20:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, &(0x7f0000001000)=[@text64={0x40, &(0x7f0000000380)="66450fd1354e58000066baa100ed0f20d835200000000f22d848b800a00000000000000f23c80f21f8350800d0000f23f866ba4000b89a1c0000ef66baf80cb8fe6e2b8def66bafc0c66ed0f320f20c035040000000f22c06741d9f4470f01b502000000", 0x64}], 0x1, 0x0, &(0x7f0000000340), 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000040)='security.evm\x00', &(0x7f00000010c0)=ANY=[@ANYBLOB="c24404b48d586899cad8b8d72d60c09a1d1681b48aecc35b05119f3eccb0"], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.743001] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.790468] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.798837] team0: Port device team_slave_0 added [ 270.097115] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.105350] team0: Port device team_slave_1 added [ 270.529530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 270.531691] IPVS: ftp: loaded support on port[0] = 21 [ 270.536736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.550727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.928423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.935686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.944510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.067418] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.074041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.082277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.204271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.212288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.221275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.598972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.606747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.616445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.469566] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.707706] ip (6815) used greatest stack depth: 53072 bytes left [ 275.689718] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.696277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.703407] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.709876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.718902] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.822173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.530802] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.537452] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.546172] device bridge_slave_0 entered promiscuous mode [ 276.965467] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.972111] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.980602] device bridge_slave_1 entered promiscuous mode [ 277.327327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.678304] not chained 10000 origins [ 277.682166] CPU: 1 PID: 6885 Comm: ip Not tainted 4.19.0+ #78 [ 277.688072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.697439] Call Trace: [ 277.700054] dump_stack+0x32d/0x480 [ 277.703718] ? save_stack_trace+0xc6/0x110 [ 277.707992] kmsan_internal_chain_origin+0x222/0x240 [ 277.713116] ? br_port_fill_attrs+0x366/0x1ea0 [ 277.717747] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.723051] ? __msan_chain_origin+0x6d/0xd0 [ 277.727477] ? __save_stack_trace+0x8be/0xc60 [ 277.731995] ? save_stack_trace+0xc6/0x110 [ 277.736257] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.741555] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 277.746249] ? __msan_memcpy+0x6f/0x80 [ 277.750153] ? nla_put+0x20a/0x2d0 [ 277.753719] ? br_port_fill_attrs+0x366/0x1ea0 [ 277.758324] ? br_port_fill_slave_info+0xff/0x120 [ 277.763197] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.767722] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.772148] ? netlink_dump+0xb09/0x1750 [ 277.776230] ? netlink_recvmsg+0xec2/0x19d0 [ 277.780579] ? sock_recvmsg+0x1d1/0x230 [ 277.784581] ? ___sys_recvmsg+0x444/0xae0 [ 277.788747] ? __se_sys_recvmsg+0x2fa/0x450 [ 277.793084] ? __x64_sys_recvmsg+0x4a/0x70 [ 277.797339] ? do_syscall_64+0xcf/0x110 [ 277.801334] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.806773] ? get_stack_info+0x863/0x9d0 [ 277.810979] __msan_chain_origin+0x6d/0xd0 [ 277.815249] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.819684] __save_stack_trace+0x8be/0xc60 [ 277.824073] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.828518] save_stack_trace+0xc6/0x110 [ 277.832616] kmsan_internal_chain_origin+0x136/0x240 [ 277.837761] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.843068] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 277.847765] ? __msan_memcpy+0x6f/0x80 [ 277.851679] ? nla_put+0x20a/0x2d0 [ 277.855249] ? br_port_fill_attrs+0x366/0x1ea0 [ 277.859853] ? br_port_fill_slave_info+0xff/0x120 [ 277.864726] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.869261] ? __msan_poison_alloca+0x1e0/0x2b0 [ 277.873995] ? kmsan_set_origin+0x83/0x130 [ 277.878256] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 277.883658] kmsan_memcpy_origins+0x13d/0x1b0 [ 277.888191] __msan_memcpy+0x6f/0x80 [ 277.891941] nla_put+0x20a/0x2d0 [ 277.895386] br_port_fill_attrs+0x366/0x1ea0 [ 277.899835] br_port_fill_slave_info+0xff/0x120 [ 277.904621] ? br_port_get_slave_size+0x30/0x30 [ 277.909318] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.913725] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.918100] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 277.923508] ? rtnl_getlink+0xde0/0xde0 [ 277.927506] netlink_dump+0xb09/0x1750 [ 277.931445] netlink_recvmsg+0xec2/0x19d0 [ 277.935672] sock_recvmsg+0x1d1/0x230 [ 277.939538] ? netlink_sendmsg+0x1440/0x1440 [ 277.943979] ___sys_recvmsg+0x444/0xae0 [ 277.948004] ? __msan_poison_alloca+0x1e0/0x2b0 [ 277.952717] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 277.958095] ? __fdget+0x23c/0x440 [ 277.961666] __se_sys_recvmsg+0x2fa/0x450 [ 277.965869] __x64_sys_recvmsg+0x4a/0x70 [ 277.969957] do_syscall_64+0xcf/0x110 [ 277.973797] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.979000] RIP: 0033:0x7f86480a3210 [ 277.982740] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 278.001661] RSP: 002b:00007ffc33803838 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 278.009396] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f86480a3210 [ 278.016678] RDX: 0000000000000000 RSI: 00007ffc33803880 RDI: 0000000000000003 [ 278.023968] RBP: 0000000000001fe4 R08: 00007f864834cec8 R09: 0000000000000000 [ 278.031247] R10: 0000000000000008 R11: 0000000000000246 R12: 00000000006395c0 [ 278.038571] R13: 00007ffc33807910 R14: 0000000000001fe4 R15: 00007ffc338058a4 [ 278.045873] Uninit was stored to memory at: [ 278.050219] kmsan_internal_chain_origin+0x136/0x240 [ 278.055341] __msan_chain_origin+0x6d/0xd0 [ 278.059592] __save_stack_trace+0x8be/0xc60 [ 278.063937] save_stack_trace+0xc6/0x110 [ 278.068013] kmsan_internal_chain_origin+0x136/0x240 [ 278.073134] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.077648] __msan_memcpy+0x6f/0x80 [ 278.081376] nla_put+0x20a/0x2d0 [ 278.084761] br_port_fill_attrs+0x366/0x1ea0 [ 278.089198] br_port_fill_slave_info+0xff/0x120 [ 278.093882] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.098226] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.102471] netlink_dump+0xb09/0x1750 [ 278.106369] netlink_recvmsg+0xec2/0x19d0 [ 278.110537] sock_recvmsg+0x1d1/0x230 [ 278.114353] ___sys_recvmsg+0x444/0xae0 [ 278.118340] __se_sys_recvmsg+0x2fa/0x450 [ 278.122498] __x64_sys_recvmsg+0x4a/0x70 [ 278.126571] do_syscall_64+0xcf/0x110 [ 278.130394] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.135586] [ 278.137216] Uninit was stored to memory at: [ 278.141559] kmsan_internal_chain_origin+0x136/0x240 [ 278.146676] __msan_chain_origin+0x6d/0xd0 [ 278.150935] __save_stack_trace+0x8be/0xc60 [ 278.155271] save_stack_trace+0xc6/0x110 [ 278.159346] kmsan_internal_chain_origin+0x136/0x240 [ 278.164462] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.168974] __msan_memcpy+0x6f/0x80 [ 278.172711] nla_put+0x20a/0x2d0 [ 278.176095] br_port_fill_attrs+0x366/0x1ea0 [ 278.180521] br_port_fill_slave_info+0xff/0x120 [ 278.185205] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.189541] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.193793] netlink_dump+0xb09/0x1750 [ 278.197694] netlink_recvmsg+0xec2/0x19d0 [ 278.201863] sock_recvmsg+0x1d1/0x230 [ 278.205685] ___sys_recvmsg+0x444/0xae0 [ 278.209685] __se_sys_recvmsg+0x2fa/0x450 [ 278.213853] __x64_sys_recvmsg+0x4a/0x70 [ 278.217934] do_syscall_64+0xcf/0x110 [ 278.221754] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.226951] [ 278.228582] Uninit was stored to memory at: [ 278.232936] kmsan_internal_chain_origin+0x136/0x240 [ 278.238060] __msan_chain_origin+0x6d/0xd0 [ 278.242317] __save_stack_trace+0x8be/0xc60 [ 278.246651] save_stack_trace+0xc6/0x110 [ 278.250734] kmsan_internal_chain_origin+0x136/0x240 [ 278.255856] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.260372] __msan_memcpy+0x6f/0x80 [ 278.264102] nla_put+0x20a/0x2d0 [ 278.267482] br_port_fill_attrs+0x366/0x1ea0 [ 278.271908] br_port_fill_slave_info+0xff/0x120 [ 278.276615] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.280954] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.285202] netlink_dump+0xb09/0x1750 [ 278.289100] netlink_recvmsg+0xec2/0x19d0 [ 278.293267] sock_recvmsg+0x1d1/0x230 [ 278.297079] ___sys_recvmsg+0x444/0xae0 [ 278.301064] __se_sys_recvmsg+0x2fa/0x450 [ 278.305224] __x64_sys_recvmsg+0x4a/0x70 [ 278.309299] do_syscall_64+0xcf/0x110 [ 278.313117] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.318311] [ 278.319949] Uninit was stored to memory at: [ 278.324289] kmsan_internal_chain_origin+0x136/0x240 [ 278.329407] __msan_chain_origin+0x6d/0xd0 [ 278.333660] __save_stack_trace+0x8be/0xc60 [ 278.338005] save_stack_trace+0xc6/0x110 [ 278.342084] kmsan_internal_chain_origin+0x136/0x240 [ 278.347206] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.351730] __msan_memcpy+0x6f/0x80 [ 278.355459] nla_put+0x20a/0x2d0 [ 278.358844] br_port_fill_attrs+0x366/0x1ea0 [ 278.363265] br_port_fill_slave_info+0xff/0x120 [ 278.367953] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.372291] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.376535] netlink_dump+0xb09/0x1750 [ 278.380436] netlink_recvmsg+0xec2/0x19d0 [ 278.384598] sock_recvmsg+0x1d1/0x230 [ 278.388408] ___sys_recvmsg+0x444/0xae0 [ 278.392393] __se_sys_recvmsg+0x2fa/0x450 [ 278.396550] __x64_sys_recvmsg+0x4a/0x70 [ 278.400622] do_syscall_64+0xcf/0x110 [ 278.404444] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.409632] [ 278.411270] Uninit was stored to memory at: [ 278.415613] kmsan_internal_chain_origin+0x136/0x240 [ 278.420737] __msan_chain_origin+0x6d/0xd0 [ 278.424985] __save_stack_trace+0x8be/0xc60 [ 278.429322] save_stack_trace+0xc6/0x110 [ 278.433402] kmsan_internal_chain_origin+0x136/0x240 [ 278.438518] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.443031] __msan_memcpy+0x6f/0x80 [ 278.446762] nla_put+0x20a/0x2d0 [ 278.450144] br_port_fill_attrs+0x366/0x1ea0 [ 278.454568] br_port_fill_slave_info+0xff/0x120 [ 278.459262] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.463595] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.467845] netlink_dump+0xb09/0x1750 [ 278.471745] netlink_recvmsg+0xec2/0x19d0 [ 278.475914] sock_recvmsg+0x1d1/0x230 [ 278.479745] ___sys_recvmsg+0x444/0xae0 [ 278.483738] __se_sys_recvmsg+0x2fa/0x450 [ 278.487907] __x64_sys_recvmsg+0x4a/0x70 [ 278.491993] do_syscall_64+0xcf/0x110 [ 278.495816] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.501014] [ 278.502646] Uninit was stored to memory at: [ 278.506989] kmsan_internal_chain_origin+0x136/0x240 [ 278.512113] __msan_chain_origin+0x6d/0xd0 [ 278.516369] __save_stack_trace+0x8be/0xc60 [ 278.520714] save_stack_trace+0xc6/0x110 [ 278.524795] kmsan_internal_chain_origin+0x136/0x240 [ 278.529927] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.534440] __msan_memcpy+0x6f/0x80 [ 278.538175] nla_put+0x20a/0x2d0 [ 278.541559] br_port_fill_attrs+0x366/0x1ea0 [ 278.545989] br_port_fill_slave_info+0xff/0x120 [ 278.550676] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.555024] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.559275] netlink_dump+0xb09/0x1750 [ 278.563178] netlink_recvmsg+0xec2/0x19d0 [ 278.567349] sock_recvmsg+0x1d1/0x230 [ 278.571170] ___sys_recvmsg+0x444/0xae0 [ 278.575161] __se_sys_recvmsg+0x2fa/0x450 [ 278.579330] __x64_sys_recvmsg+0x4a/0x70 [ 278.583412] do_syscall_64+0xcf/0x110 [ 278.587234] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.592426] [ 278.594066] Uninit was stored to memory at: [ 278.598584] kmsan_internal_chain_origin+0x136/0x240 [ 278.603716] __msan_chain_origin+0x6d/0xd0 [ 278.607970] __save_stack_trace+0x8be/0xc60 [ 278.612309] save_stack_trace+0xc6/0x110 [ 278.616389] kmsan_internal_chain_origin+0x136/0x240 [ 278.621516] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.626036] __msan_memcpy+0x6f/0x80 [ 278.629766] nla_put+0x20a/0x2d0 [ 278.633154] br_port_fill_attrs+0x366/0x1ea0 [ 278.637580] br_port_fill_slave_info+0xff/0x120 [ 278.642269] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.646609] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.650861] netlink_dump+0xb09/0x1750 [ 278.654769] netlink_recvmsg+0xec2/0x19d0 [ 278.658945] sock_recvmsg+0x1d1/0x230 [ 278.662767] ___sys_recvmsg+0x444/0xae0 [ 278.666755] __se_sys_recvmsg+0x2fa/0x450 [ 278.671513] __x64_sys_recvmsg+0x4a/0x70 [ 278.675597] do_syscall_64+0xcf/0x110 [ 278.679418] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.684617] [ 278.686261] Local variable description: ----c.i.i@should_fail [ 278.692152] Variable was created at: [ 278.695886] should_fail+0x162/0x13c0 [ 278.699720] __alloc_pages_nodemask+0x6fd/0x6640 [ 278.724665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 279.702832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.098042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.429328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 280.452107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.730070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 280.738854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.770575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.778403] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.786578] team0: Port device team_slave_0 added 00:20:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xffffffffffffffca, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) read(r0, &(0x7f0000000200)=""/147, 0x93) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") close(r0) [ 282.174810] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.218927] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.227287] team0: Port device team_slave_1 added [ 282.709708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 282.717030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.726073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.103376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 283.110445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.119232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.318687] IPVS: ftp: loaded support on port[0] = 21 [ 283.520373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.528295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.537765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.793148] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 283.799517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.807766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.001457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.009285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.018602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.384805] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.870629] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.877246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.884507] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.891006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.900255] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 289.272419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.308259] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.314957] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.323945] device bridge_slave_0 entered promiscuous mode [ 290.705778] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.712419] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.721079] device bridge_slave_1 entered promiscuous mode [ 291.137271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 291.575168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 292.902582] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 293.204573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 293.592642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 293.599808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.721648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.996326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 294.003636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.246737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.254889] team0: Port device team_slave_0 added [ 295.342446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.688388] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.696548] team0: Port device team_slave_1 added 00:20:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @broadcast, @rand_addr}, &(0x7f00000000c0)=0xffffffffffffff4d) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x800, 0x4, 0x5, 0x0, 0x7f}, 0x14) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000280)={0x8}) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 00:20:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x200202, 0x0) write$cgroup_int(r1, &(0x7f0000000240)=0x8, 0x12) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000380)="153f6234488dd25d766070") sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041a84ebda4f69723b12f31ab58"], 0xb8}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x18, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x3) [ 296.149627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.156889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.165721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:20:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r0 = gettid() mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tgkill(0x0, 0x0, 0xb) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='gre0\x00'}) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 296.663726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.668290] ptrace attach of "/root/syz-executor1"[7265] was attempted by "/root/syz-executor1"[7266] [ 296.670774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.689115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:20:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='h', 0x1}], 0x1) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") [ 296.917754] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.924397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.932284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.104036] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 297.112162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.121371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 00:20:57 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000001140)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "80"}, 0x119) 00:20:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xb6, &(0x7f0000000380)=""/182, 0x0, 0x1}, 0x48) ioperm(0x0, 0x6, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0), 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x8000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 297.459965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 297.468002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.477487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.532609] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 297.543558] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 297.606645] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 297.656389] IPVS: ftp: loaded support on port[0] = 21 00:20:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) writev(0xffffffffffffffff, &(0x7f000000b000), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r3) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000000)=""/37, &(0x7f0000000040)=0x25) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 00:20:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@broadcast, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x12c00000, 0x4) [ 298.393335] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:20:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0x4f) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180), 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 298.693245] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.284214] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.290707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.297879] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.304429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.313254] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.319855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.757954] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.764587] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.773411] device bridge_slave_0 entered promiscuous mode [ 303.054341] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.060821] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.069601] device bridge_slave_1 entered promiscuous mode [ 303.376548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.667492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.907521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.572383] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.850329] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.942007] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.146843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 305.154082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.456110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.463441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:21:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@dev, @local}, 0xc) [ 306.176741] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.183353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.191259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.349661] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.358036] team0: Port device team_slave_0 added [ 306.637512] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.645848] team0: Port device team_slave_1 added [ 306.788236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.795621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.804509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.058548] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.070033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.077319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.086208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.324353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.332182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.341253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.458738] not chained 20000 origins [ 307.462605] CPU: 0 PID: 7581 Comm: ip Not tainted 4.19.0+ #78 [ 307.468501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.477863] Call Trace: [ 307.480483] dump_stack+0x32d/0x480 [ 307.484141] ? save_stack_trace+0xc6/0x110 [ 307.488406] kmsan_internal_chain_origin+0x222/0x240 [ 307.493536] ? br_port_fill_attrs+0x366/0x1ea0 [ 307.498148] ? ___sys_recvmsg+0x444/0xae0 [ 307.502338] ? __se_sys_recvmsg+0x2fa/0x450 [ 307.506685] ? __x64_sys_recvmsg+0x4a/0x70 [ 307.511343] ? do_syscall_64+0xcf/0x110 [ 307.515355] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.520748] ? do_syscall_64+0xcf/0x110 [ 307.524760] ? kmsan_internal_chain_origin+0x136/0x240 [ 307.530070] ? __msan_chain_origin+0x6d/0xd0 [ 307.534503] ? __save_stack_trace+0x8be/0xc60 [ 307.539017] ? save_stack_trace+0xc6/0x110 [ 307.543283] ? kmsan_internal_chain_origin+0x136/0x240 [ 307.548590] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 307.553283] ? __msan_memcpy+0x6f/0x80 [ 307.557202] ? nla_put+0x20a/0x2d0 [ 307.560769] ? br_port_fill_attrs+0x366/0x1ea0 [ 307.565384] ? br_port_fill_slave_info+0xff/0x120 [ 307.570252] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.574769] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.579207] ? netlink_dump+0xb09/0x1750 [ 307.583289] ? netlink_recvmsg+0xec2/0x19d0 [ 307.587637] ? sock_recvmsg+0x1d1/0x230 [ 307.591650] ? ___sys_recvmsg+0x444/0xae0 [ 307.595828] ? __se_sys_recvmsg+0x2fa/0x450 [ 307.600175] ? __x64_sys_recvmsg+0x4a/0x70 [ 307.604439] ? do_syscall_64+0xcf/0x110 [ 307.608441] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.613841] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 307.619260] ? get_stack_info+0x863/0x9d0 [ 307.623447] __msan_chain_origin+0x6d/0xd0 [ 307.627710] ? __se_sys_recvmsg+0x2fa/0x450 [ 307.632054] __save_stack_trace+0x8be/0xc60 [ 307.636430] ? __se_sys_recvmsg+0x2fa/0x450 [ 307.641009] save_stack_trace+0xc6/0x110 [ 307.645108] kmsan_internal_chain_origin+0x136/0x240 [ 307.650257] ? kmsan_internal_chain_origin+0x136/0x240 [ 307.655556] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 307.660247] ? __msan_memcpy+0x6f/0x80 [ 307.664163] ? nla_put+0x20a/0x2d0 [ 307.667739] ? br_port_fill_attrs+0x366/0x1ea0 [ 307.672347] ? br_port_fill_slave_info+0xff/0x120 [ 307.677221] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.681742] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.686177] ? netlink_dump+0xb09/0x1750 [ 307.690266] ? netlink_recvmsg+0xec2/0x19d0 [ 307.694598] ? sock_recvmsg+0x1d1/0x230 [ 307.698563] ? ___sys_recvmsg+0x444/0xae0 [ 307.702713] ? __msan_poison_alloca+0x1e0/0x2b0 [ 307.707397] ? kmsan_set_origin+0x83/0x130 [ 307.711627] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 307.717004] kmsan_memcpy_origins+0x13d/0x1b0 [ 307.721501] __msan_memcpy+0x6f/0x80 [ 307.725217] nla_put+0x20a/0x2d0 [ 307.728588] br_port_fill_attrs+0x366/0x1ea0 [ 307.733006] br_port_fill_slave_info+0xff/0x120 [ 307.737671] ? br_port_get_slave_size+0x30/0x30 [ 307.742335] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.746684] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.750999] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 307.756424] ? rtnl_getlink+0xde0/0xde0 [ 307.760391] netlink_dump+0xb09/0x1750 [ 307.764309] netlink_recvmsg+0xec2/0x19d0 [ 307.768477] sock_recvmsg+0x1d1/0x230 [ 307.772276] ? netlink_sendmsg+0x1440/0x1440 [ 307.776682] ___sys_recvmsg+0x444/0xae0 [ 307.780669] ? __msan_poison_alloca+0x1e0/0x2b0 [ 307.785350] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.790714] ? __fdget+0x23c/0x440 [ 307.794255] __se_sys_recvmsg+0x2fa/0x450 [ 307.798416] __x64_sys_recvmsg+0x4a/0x70 [ 307.802471] do_syscall_64+0xcf/0x110 [ 307.806270] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.811454] RIP: 0033:0x7fea89ef4210 [ 307.815163] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 307.834061] RSP: 002b:00007ffe47da0238 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 307.841761] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fea89ef4210 [ 307.849020] RDX: 0000000000000000 RSI: 00007ffe47da0280 RDI: 0000000000000003 [ 307.856280] RBP: 0000000000001c24 R08: 00007fea8a19dec8 R09: 00007fea89f3ac00 [ 307.863541] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 307.870803] R13: 00007ffe47da4310 R14: 0000000000001c24 R15: 00007ffe47da1ee4 [ 307.878077] Uninit was stored to memory at: [ 307.882396] kmsan_internal_chain_origin+0x136/0x240 [ 307.887494] __msan_chain_origin+0x6d/0xd0 [ 307.891719] __save_stack_trace+0x8be/0xc60 [ 307.896031] save_stack_trace+0xc6/0x110 [ 307.900087] kmsan_internal_chain_origin+0x136/0x240 [ 307.905184] kmsan_memcpy_origins+0x13d/0x1b0 [ 307.909673] __msan_memcpy+0x6f/0x80 [ 307.913380] nla_put+0x20a/0x2d0 [ 307.916742] br_port_fill_attrs+0x366/0x1ea0 [ 307.921144] br_port_fill_slave_info+0xff/0x120 [ 307.925808] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.930140] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.934365] netlink_dump+0xb09/0x1750 [ 307.938243] netlink_recvmsg+0xec2/0x19d0 [ 307.942383] sock_recvmsg+0x1d1/0x230 [ 307.946176] ___sys_recvmsg+0x444/0xae0 [ 307.950146] __se_sys_recvmsg+0x2fa/0x450 [ 307.954283] __x64_sys_recvmsg+0x4a/0x70 [ 307.958335] do_syscall_64+0xcf/0x110 [ 307.962130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.967304] [ 307.968921] Uninit was stored to memory at: [ 307.973236] kmsan_internal_chain_origin+0x136/0x240 [ 307.978331] __msan_chain_origin+0x6d/0xd0 [ 307.982560] __save_stack_trace+0x8be/0xc60 [ 307.986872] save_stack_trace+0xc6/0x110 [ 307.990928] kmsan_internal_chain_origin+0x136/0x240 [ 307.996024] kmsan_memcpy_origins+0x13d/0x1b0 [ 308.000510] __msan_memcpy+0x6f/0x80 [ 308.004220] nla_put+0x20a/0x2d0 [ 308.007583] br_port_fill_attrs+0x366/0x1ea0 [ 308.012002] br_port_fill_slave_info+0xff/0x120 [ 308.016681] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.021002] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 308.025232] netlink_dump+0xb09/0x1750 [ 308.029112] netlink_recvmsg+0xec2/0x19d0 [ 308.033254] sock_recvmsg+0x1d1/0x230 [ 308.037043] ___sys_recvmsg+0x444/0xae0 [ 308.041007] __se_sys_recvmsg+0x2fa/0x450 [ 308.045149] __x64_sys_recvmsg+0x4a/0x70 [ 308.049207] do_syscall_64+0xcf/0x110 [ 308.053001] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.058173] [ 308.059787] Uninit was stored to memory at: [ 308.064103] kmsan_internal_chain_origin+0x136/0x240 [ 308.069201] __msan_chain_origin+0x6d/0xd0 [ 308.073430] __save_stack_trace+0x8be/0xc60 [ 308.077744] save_stack_trace+0xc6/0x110 [ 308.081810] kmsan_internal_chain_origin+0x136/0x240 [ 308.086923] kmsan_memcpy_origins+0x13d/0x1b0 [ 308.091409] __msan_memcpy+0x6f/0x80 [ 308.095130] nla_put+0x20a/0x2d0 [ 308.098491] br_port_fill_attrs+0x366/0x1ea0 [ 308.102891] br_port_fill_slave_info+0xff/0x120 [ 308.107558] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.111883] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 308.116135] netlink_dump+0xb09/0x1750 [ 308.120015] netlink_recvmsg+0xec2/0x19d0 [ 308.124153] sock_recvmsg+0x1d1/0x230 [ 308.127942] ___sys_recvmsg+0x444/0xae0 [ 308.131930] __se_sys_recvmsg+0x2fa/0x450 [ 308.136083] __x64_sys_recvmsg+0x4a/0x70 [ 308.140136] do_syscall_64+0xcf/0x110 [ 308.143932] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.149102] [ 308.150718] Uninit was stored to memory at: [ 308.155034] kmsan_internal_chain_origin+0x136/0x240 [ 308.160130] __msan_chain_origin+0x6d/0xd0 [ 308.164356] __save_stack_trace+0x8be/0xc60 [ 308.168665] save_stack_trace+0xc6/0x110 [ 308.172720] kmsan_internal_chain_origin+0x136/0x240 [ 308.177816] kmsan_memcpy_origins+0x13d/0x1b0 [ 308.182306] __msan_memcpy+0x6f/0x80 [ 308.186014] nla_put+0x20a/0x2d0 [ 308.189390] br_port_fill_attrs+0x366/0x1ea0 [ 308.193813] br_port_fill_slave_info+0xff/0x120 [ 308.198477] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.202793] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 308.207018] netlink_dump+0xb09/0x1750 [ 308.210898] netlink_recvmsg+0xec2/0x19d0 [ 308.215063] sock_recvmsg+0x1d1/0x230 [ 308.218855] ___sys_recvmsg+0x444/0xae0 [ 308.222819] __se_sys_recvmsg+0x2fa/0x450 [ 308.226955] __x64_sys_recvmsg+0x4a/0x70 [ 308.231007] do_syscall_64+0xcf/0x110 [ 308.234816] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.239996] [ 308.241608] Uninit was stored to memory at: [ 308.245929] kmsan_internal_chain_origin+0x136/0x240 [ 308.251024] __msan_chain_origin+0x6d/0xd0 [ 308.255272] __save_stack_trace+0x8be/0xc60 [ 308.259587] save_stack_trace+0xc6/0x110 [ 308.263639] kmsan_internal_chain_origin+0x136/0x240 [ 308.268731] kmsan_memcpy_origins+0x13d/0x1b0 [ 308.273218] __msan_memcpy+0x6f/0x80 [ 308.276927] nla_put+0x20a/0x2d0 [ 308.280284] br_port_fill_attrs+0x366/0x1ea0 [ 308.284683] br_port_fill_slave_info+0xff/0x120 [ 308.289344] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.293656] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 308.297883] netlink_dump+0xb09/0x1750 [ 308.301783] netlink_recvmsg+0xec2/0x19d0 [ 308.305930] sock_recvmsg+0x1d1/0x230 [ 308.309720] ___sys_recvmsg+0x444/0xae0 [ 308.313689] __se_sys_recvmsg+0x2fa/0x450 [ 308.317828] __x64_sys_recvmsg+0x4a/0x70 [ 308.321893] do_syscall_64+0xcf/0x110 [ 308.325716] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.330889] [ 308.332520] Uninit was stored to memory at: [ 308.336861] kmsan_internal_chain_origin+0x136/0x240 [ 308.341988] __msan_chain_origin+0x6d/0xd0 [ 308.346233] __save_stack_trace+0x8be/0xc60 [ 308.350565] save_stack_trace+0xc6/0x110 [ 308.354622] kmsan_internal_chain_origin+0x136/0x240 [ 308.359725] kmsan_memcpy_origins+0x13d/0x1b0 [ 308.364223] __msan_memcpy+0x6f/0x80 [ 308.367930] nla_put+0x20a/0x2d0 [ 308.371294] br_port_fill_attrs+0x366/0x1ea0 [ 308.375704] br_port_fill_slave_info+0xff/0x120 [ 308.380373] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.384710] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 308.388943] netlink_dump+0xb09/0x1750 [ 308.392822] netlink_recvmsg+0xec2/0x19d0 [ 308.396963] sock_recvmsg+0x1d1/0x230 [ 308.400760] ___sys_recvmsg+0x444/0xae0 [ 308.404728] __se_sys_recvmsg+0x2fa/0x450 [ 308.408866] __x64_sys_recvmsg+0x4a/0x70 [ 308.412928] do_syscall_64+0xcf/0x110 [ 308.416723] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.421911] [ 308.423542] Uninit was stored to memory at: [ 308.427861] kmsan_internal_chain_origin+0x136/0x240 [ 308.432958] __msan_chain_origin+0x6d/0xd0 [ 308.437192] __save_stack_trace+0x8be/0xc60 [ 308.441506] save_stack_trace+0xc6/0x110 [ 308.445559] kmsan_internal_chain_origin+0x136/0x240 [ 308.450653] kmsan_memcpy_origins+0x13d/0x1b0 [ 308.455139] __msan_memcpy+0x6f/0x80 [ 308.458843] nla_put+0x20a/0x2d0 [ 308.462225] br_port_fill_attrs+0x366/0x1ea0 [ 308.466626] br_port_fill_slave_info+0xff/0x120 [ 308.471286] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.475600] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 308.479824] netlink_dump+0xb09/0x1750 [ 308.483704] netlink_recvmsg+0xec2/0x19d0 [ 308.487845] sock_recvmsg+0x1d1/0x230 [ 308.491634] ___sys_recvmsg+0x444/0xae0 [ 308.495599] __se_sys_recvmsg+0x2fa/0x450 [ 308.499737] __x64_sys_recvmsg+0x4a/0x70 [ 308.503790] do_syscall_64+0xcf/0x110 [ 308.507582] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.512754] [ 308.514373] Local variable description: ----c.i.i@should_fail [ 308.520238] Variable was created at: [ 308.523943] should_fail+0x162/0x13c0 [ 308.527733] __alloc_pages_nodemask+0x6fd/0x6640 [ 308.559951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 308.569631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.578817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.879592] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.886149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.893330] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.899784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.908434] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 310.915133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.818099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.072728] kvm: emulating exchange as write 00:21:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, &(0x7f0000000040), 0x0) write$binfmt_aout(r0, &(0x7f0000000600), 0x20) [ 313.627075] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.172137] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.178533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.186628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.723522] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.830872] 8021q: adding VLAN 0 to HW filter on device bond0 00:21:18 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) [ 318.414803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.707613] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.713954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.721761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.013701] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.112793] not chained 30000 origins [ 321.116627] CPU: 1 PID: 7947 Comm: syz-executor5 Not tainted 4.19.0+ #78 [ 321.123466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.132837] Call Trace: [ 321.135439] [ 321.137606] dump_stack+0x32d/0x480 [ 321.141240] ? kmsan_internal_chain_origin+0x136/0x240 [ 321.146536] kmsan_internal_chain_origin+0x222/0x240 [ 321.151667] ? ___pskb_trim+0x3c9/0x1bf0 [ 321.155761] ? net_rx_action+0x98f/0x1d50 [ 321.159916] ? __do_softirq+0x721/0xc5d [ 321.163891] ? irq_exit+0x305/0x340 [ 321.167523] ? exiting_irq+0xe/0x10 [ 321.171161] ? smp_apic_timer_interrupt+0x64/0x90 [ 321.176030] ? apic_timer_interrupt+0xf/0x20 [ 321.180450] ? finish_lock_switch+0x2b/0x40 [ 321.184767] ? finish_task_switch+0x17e/0x410 [ 321.189264] ? __schedule+0x8a8/0xa60 [ 321.193072] ? schedule+0x1db/0x320 [ 321.196720] ? schedule_timeout+0xa9/0x6b0 [ 321.200972] ? wait_woken+0x2f6/0x5b0 [ 321.204784] ? sk_stream_wait_memory+0xd57/0x1430 [ 321.209646] ? tcp_sendmsg_locked+0x1bca/0x6c30 [ 321.214344] ? tcp_sendmsg+0xb2/0x100 [ 321.218141] ? inet_sendmsg+0x4e9/0x800 [ 321.222110] ? __sys_sendto+0x97b/0xb80 [ 321.226079] ? __se_sys_sendto+0x107/0x130 [ 321.230330] ? __x64_sys_sendto+0x6e/0x90 [ 321.234495] ? do_syscall_64+0xcf/0x110 [ 321.238467] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.243830] ? __msan_get_context_state+0x9/0x30 [ 321.248609] ? INIT_INT+0xc/0x30 [ 321.251978] ? got_nohz_idle_kick+0x13d/0x420 [ 321.256496] ? kmsan_internal_chain_origin+0x90/0x240 [ 321.261708] ? get_stack_info+0x863/0x9d0 [ 321.265867] __msan_chain_origin+0x6d/0xd0 [ 321.270148] ? ip_local_deliver_finish+0x8cf/0xff0 [ 321.275093] __save_stack_trace+0x8be/0xc60 [ 321.279459] ? ip_local_deliver_finish+0x8cf/0xff0 [ 321.284405] save_stack_trace+0xc6/0x110 [ 321.288473] kmsan_internal_chain_origin+0x136/0x240 [ 321.293574] ? finish_lock_switch+0x2b/0x40 [ 321.297935] ? do_syscall_64+0xcf/0x110 [ 321.301948] ? kmsan_internal_chain_origin+0x136/0x240 [ 321.307243] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 321.311917] ? __msan_memcpy+0x6f/0x80 [ 321.315805] ? pskb_expand_head+0x43b/0x1d20 [ 321.320211] ? ___pskb_trim+0x3c9/0x1bf0 [ 321.324287] ? sk_filter_trim_cap+0x5ac/0xa60 [ 321.328796] ? tcp_v4_rcv+0x4a3b/0x6540 [ 321.332786] ? ip_local_deliver_finish+0x8cf/0xff0 [ 321.337733] ? ip_local_deliver+0x44b/0x510 [ 321.342087] ? ip_rcv+0x6b6/0x740 [ 321.345554] ? process_backlog+0x82b/0x11e0 [ 321.349879] ? net_rx_action+0x98f/0x1d50 [ 321.354036] ? __do_softirq+0x721/0xc5d [ 321.358010] ? irq_exit+0x305/0x340 [ 321.361633] ? exiting_irq+0xe/0x10 [ 321.365274] ? smp_apic_timer_interrupt+0x64/0x90 [ 321.370142] ? apic_timer_interrupt+0xf/0x20 [ 321.374565] ? finish_lock_switch+0x2b/0x40 [ 321.378883] ? finish_task_switch+0x17e/0x410 [ 321.383397] ? __schedule+0x8a8/0xa60 [ 321.387224] ? schedule+0x1db/0x320 [ 321.390875] ? schedule_timeout+0xa9/0x6b0 [ 321.395137] ? wait_woken+0x2f6/0x5b0 [ 321.398950] ? sk_stream_wait_memory+0xd57/0x1430 [ 321.403811] ? tcp_sendmsg_locked+0x1bca/0x6c30 [ 321.408494] ? tcp_sendmsg+0xb2/0x100 [ 321.412308] ? inet_sendmsg+0x4e9/0x800 [ 321.416279] ? __sys_sendto+0x97b/0xb80 [ 321.420251] ? __se_sys_sendto+0x107/0x130 [ 321.424478] ? __x64_sys_sendto+0x6e/0x90 [ 321.428623] ? do_syscall_64+0xcf/0x110 [ 321.432623] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.438039] ? __msan_get_context_state+0x9/0x30 [ 321.442823] ? INIT_INT+0xc/0x30 [ 321.446205] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 321.451576] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.456090] __msan_memcpy+0x6f/0x80 [ 321.459826] pskb_expand_head+0x43b/0x1d20 [ 321.464098] ___pskb_trim+0x3c9/0x1bf0 [ 321.468009] sk_filter_trim_cap+0x5ac/0xa60 [ 321.472350] tcp_v4_rcv+0x4a3b/0x6540 [ 321.476203] ? tcp_filter+0x260/0x260 [ 321.480005] ip_local_deliver_finish+0x8cf/0xff0 [ 321.484875] ip_local_deliver+0x44b/0x510 [ 321.489042] ? ip_local_deliver+0x510/0x510 [ 321.493377] ? ip_call_ra_chain+0x7a0/0x7a0 [ 321.497715] ip_rcv+0x6b6/0x740 [ 321.501022] ? ip_rcv_core+0x1360/0x1360 [ 321.505100] process_backlog+0x82b/0x11e0 [ 321.509624] ? ip_local_deliver_finish+0xff0/0xff0 [ 321.514579] ? rps_trigger_softirq+0x2e0/0x2e0 [ 321.519161] net_rx_action+0x98f/0x1d50 [ 321.523156] ? net_tx_action+0xf20/0xf20 [ 321.527219] __do_softirq+0x721/0xc5d [ 321.531038] irq_exit+0x305/0x340 [ 321.534491] exiting_irq+0xe/0x10 [ 321.537945] smp_apic_timer_interrupt+0x64/0x90 [ 321.542628] apic_timer_interrupt+0xf/0x20 [ 321.546866] [ 321.549130] RIP: 0010:finish_lock_switch+0x2b/0x40 [ 321.554082] Code: 48 89 e5 53 48 89 fb e8 13 7c 9c 00 8b b8 88 0c 00 00 48 8b 00 48 85 c0 75 12 48 89 df e8 cd 70 9c 00 c6 00 00 c6 03 00 fb 5b <5d> c3 e8 1e 7b 9c 00 eb e7 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 [ 321.573024] RSP: 0018:ffff88012bd8f590 EFLAGS: 00000292 ORIG_RAX: ffffffffffffff13 [ 321.580756] RAX: ffff8801dcbbcc00 RBX: ffff8801d17f9e00 RCX: ffff8801dcbbcc00 [ 321.588021] RDX: ffff8801dcbbdc00 RSI: 0000160000000000 RDI: aaaaaaaaaaaab000 [ 321.595288] RBP: ffff88012bd8f590 R08: ffff880000000000 R09: 0000000000000002 [ 321.602552] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88012bd60000 [ 321.609835] R13: ffff88021fdba590 R14: ffff88012bd60988 R15: ffff88021fdb9c00 [ 321.617156] finish_task_switch+0x17e/0x410 [ 321.621488] __schedule+0x8a8/0xa60 [ 321.625125] schedule+0x1db/0x320 [ 321.628592] ? wait_woken+0x2f6/0x5b0 [ 321.632425] schedule_timeout+0xa9/0x6b0 [ 321.636503] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 321.641907] wait_woken+0x2f6/0x5b0 [ 321.645561] sk_stream_wait_memory+0xd57/0x1430 [ 321.650250] ? wait_woken+0x5b0/0x5b0 [ 321.654058] tcp_sendmsg_locked+0x1bca/0x6c30 [ 321.658659] tcp_sendmsg+0xb2/0x100 [ 321.662872] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 321.667571] inet_sendmsg+0x4e9/0x800 [ 321.671753] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 321.677134] ? security_socket_sendmsg+0x1bd/0x200 [ 321.682093] ? inet_getname+0x490/0x490 [ 321.686086] __sys_sendto+0x97b/0xb80 [ 321.689950] ? syscall_return_slowpath+0x123/0x8c0 [ 321.694904] ? put_timespec64+0x162/0x220 [ 321.699084] __se_sys_sendto+0x107/0x130 [ 321.703176] __x64_sys_sendto+0x6e/0x90 [ 321.707171] do_syscall_64+0xcf/0x110 [ 321.710993] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.716194] RIP: 0033:0x457569 [ 321.719406] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.738331] RSP: 002b:00007f273980fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 321.746062] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 321.753343] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 321.760623] RBP: 000000000072bf00 R08: 0000000020e68000 R09: 0000000000000010 [ 321.767914] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f27398106d4 [ 321.775200] R13: 00000000004c3b86 R14: 00000000004d5cc8 R15: 00000000ffffffff [ 321.782502] Uninit was stored to memory at: [ 321.786847] kmsan_internal_chain_origin+0x136/0x240 [ 321.791970] __msan_chain_origin+0x6d/0xd0 [ 321.796221] __save_stack_trace+0x8be/0xc60 [ 321.800555] save_stack_trace+0xc6/0x110 [ 321.804635] kmsan_internal_chain_origin+0x136/0x240 [ 321.809750] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.814260] __msan_memcpy+0x6f/0x80 [ 321.817983] pskb_expand_head+0x43b/0x1d20 [ 321.822227] ___pskb_trim+0x3c9/0x1bf0 [ 321.826126] sk_filter_trim_cap+0x5ac/0xa60 [ 321.830463] tcp_v4_rcv+0x4a3b/0x6540 [ 321.834283] ip_local_deliver_finish+0x8cf/0xff0 [ 321.839051] ip_local_deliver+0x44b/0x510 [ 321.843211] ip_rcv+0x6b6/0x740 [ 321.846502] process_backlog+0x82b/0x11e0 [ 321.850666] net_rx_action+0x98f/0x1d50 [ 321.854660] __do_softirq+0x721/0xc5d [ 321.858465] [ 321.860097] Uninit was stored to memory at: [ 321.864437] kmsan_internal_chain_origin+0x136/0x240 [ 321.869552] __msan_chain_origin+0x6d/0xd0 [ 321.873800] __save_stack_trace+0x8be/0xc60 [ 321.878137] save_stack_trace+0xc6/0x110 [ 321.882213] kmsan_internal_chain_origin+0x136/0x240 [ 321.887331] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.891839] __msan_memcpy+0x6f/0x80 [ 321.895567] pskb_expand_head+0x43b/0x1d20 [ 321.899811] ___pskb_trim+0x3c9/0x1bf0 [ 321.903718] sk_filter_trim_cap+0x5ac/0xa60 [ 321.908053] tcp_v4_rcv+0x4a3b/0x6540 [ 321.911870] ip_local_deliver_finish+0x8cf/0xff0 [ 321.916652] ip_local_deliver+0x44b/0x510 [ 321.920824] ip_rcv+0x6b6/0x740 [ 321.924123] process_backlog+0x82b/0x11e0 [ 321.928290] net_rx_action+0x98f/0x1d50 [ 321.932285] __do_softirq+0x721/0xc5d [ 321.936092] [ 321.937726] Uninit was stored to memory at: [ 321.942073] kmsan_internal_chain_origin+0x136/0x240 [ 321.947195] __msan_chain_origin+0x6d/0xd0 [ 321.951445] __save_stack_trace+0x8be/0xc60 [ 321.955783] save_stack_trace+0xc6/0x110 [ 321.959867] kmsan_internal_chain_origin+0x136/0x240 [ 321.965002] kmsan_memcpy_origins+0x13d/0x1b0 [ 321.969512] __msan_memcpy+0x6f/0x80 [ 321.973236] pskb_expand_head+0x43b/0x1d20 [ 321.977483] ___pskb_trim+0x3c9/0x1bf0 [ 321.981383] sk_filter_trim_cap+0x5ac/0xa60 [ 321.985726] tcp_v4_rcv+0x4a3b/0x6540 [ 321.989550] ip_local_deliver_finish+0x8cf/0xff0 [ 321.994328] ip_local_deliver+0x44b/0x510 [ 321.998494] ip_rcv+0x6b6/0x740 [ 322.001790] process_backlog+0x82b/0x11e0 [ 322.005969] net_rx_action+0x98f/0x1d50 [ 322.009970] __do_softirq+0x721/0xc5d [ 322.013780] [ 322.015416] Uninit was stored to memory at: [ 322.019764] kmsan_internal_chain_origin+0x136/0x240 [ 322.024907] __msan_chain_origin+0x6d/0xd0 [ 322.029166] __save_stack_trace+0x8be/0xc60 [ 322.033509] save_stack_trace+0xc6/0x110 [ 322.037588] kmsan_internal_chain_origin+0x136/0x240 [ 322.042711] kmsan_memcpy_origins+0x13d/0x1b0 [ 322.047221] __msan_memcpy+0x6f/0x80 [ 322.050948] pskb_expand_head+0x43b/0x1d20 [ 322.055194] ___pskb_trim+0x3c9/0x1bf0 [ 322.059097] sk_filter_trim_cap+0x5ac/0xa60 [ 322.063433] tcp_v4_rcv+0x4a3b/0x6540 [ 322.067250] ip_local_deliver_finish+0x8cf/0xff0 [ 322.072028] ip_local_deliver+0x44b/0x510 [ 322.076194] ip_rcv+0x6b6/0x740 [ 322.079491] process_backlog+0x82b/0x11e0 [ 322.083652] net_rx_action+0x98f/0x1d50 [ 322.087643] __do_softirq+0x721/0xc5d [ 322.091445] [ 322.093078] Uninit was stored to memory at: [ 322.097419] kmsan_internal_chain_origin+0x136/0x240 [ 322.102539] __msan_chain_origin+0x6d/0xd0 [ 322.106789] __save_stack_trace+0x8be/0xc60 [ 322.111124] save_stack_trace+0xc6/0x110 [ 322.115201] kmsan_internal_chain_origin+0x136/0x240 [ 322.120321] kmsan_memcpy_origins+0x13d/0x1b0 [ 322.124838] __msan_memcpy+0x6f/0x80 [ 322.128562] pskb_expand_head+0x43b/0x1d20 [ 322.132809] ___pskb_trim+0x3c9/0x1bf0 [ 322.136712] sk_filter_trim_cap+0x5ac/0xa60 [ 322.141048] tcp_v4_rcv+0x4a3b/0x6540 [ 322.144866] ip_local_deliver_finish+0x8cf/0xff0 [ 322.149643] ip_local_deliver+0x44b/0x510 [ 322.153810] ip_rcv+0x6b6/0x740 [ 322.157111] process_backlog+0x82b/0x11e0 [ 322.161273] net_rx_action+0x98f/0x1d50 [ 322.165263] __do_softirq+0x721/0xc5d [ 322.169061] [ 322.170700] Uninit was stored to memory at: [ 322.175040] kmsan_internal_chain_origin+0x136/0x240 [ 322.180158] __msan_chain_origin+0x6d/0xd0 [ 322.184412] __save_stack_trace+0x8be/0xc60 [ 322.188747] save_stack_trace+0xc6/0x110 [ 322.192824] kmsan_internal_chain_origin+0x136/0x240 [ 322.197941] kmsan_memcpy_origins+0x13d/0x1b0 [ 322.202451] __msan_memcpy+0x6f/0x80 [ 322.206180] pskb_expand_head+0x43b/0x1d20 [ 322.210429] ___pskb_trim+0x3c9/0x1bf0 [ 322.214331] sk_filter_trim_cap+0x5ac/0xa60 [ 322.218667] tcp_v4_rcv+0x4a3b/0x6540 [ 322.222489] ip_local_deliver_finish+0x8cf/0xff0 [ 322.227266] ip_local_deliver+0x44b/0x510 [ 322.231445] ip_rcv+0x6b6/0x740 [ 322.234744] process_backlog+0x82b/0x11e0 [ 322.238911] net_rx_action+0x98f/0x1d50 [ 322.242911] __do_softirq+0x721/0xc5d [ 322.246717] [ 322.248344] Uninit was stored to memory at: [ 322.252694] kmsan_internal_chain_origin+0x136/0x240 [ 322.257817] __msan_chain_origin+0x6d/0xd0 [ 322.262069] __save_stack_trace+0x8be/0xc60 [ 322.266405] save_stack_trace+0xc6/0x110 [ 322.270478] kmsan_internal_chain_origin+0x136/0x240 [ 322.275603] kmsan_memcpy_origins+0x13d/0x1b0 [ 322.280113] __msan_memcpy+0x6f/0x80 [ 322.283839] pskb_expand_head+0x43b/0x1d20 [ 322.288087] ___pskb_trim+0x3c9/0x1bf0 [ 322.291996] sk_filter_trim_cap+0x5ac/0xa60 [ 322.296335] tcp_v4_rcv+0x4a3b/0x6540 [ 322.300153] ip_local_deliver_finish+0x8cf/0xff0 [ 322.304932] ip_local_deliver+0x44b/0x510 [ 322.309093] ip_rcv+0x6b6/0x740 [ 322.312389] process_backlog+0x82b/0x11e0 [ 322.316552] net_rx_action+0x98f/0x1d50 [ 322.320545] __do_softirq+0x721/0xc5d [ 322.324346] [ 322.325982] Local variable description: ----__u.sroa.0.i@__mod_timer [ 322.332474] Variable was created at: [ 322.336207] __mod_timer+0x136/0x2dd0 [ 322.340026] mod_timer+0x70/0x80 [ 322.370120] not chained 40000 origins [ 322.374001] CPU: 1 PID: 7947 Comm: syz-executor5 Not tainted 4.19.0+ #78 [ 322.380865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.390245] Call Trace: [ 322.392839] [ 322.395011] dump_stack+0x32d/0x480 [ 322.398674] ? kmsan_internal_chain_origin+0x136/0x240 [ 322.403992] kmsan_internal_chain_origin+0x222/0x240 [ 322.409117] ? skb_shift+0xfd5/0x2d10 [ 322.412961] ? ip_local_deliver_finish+0x8cf/0xff0 [ 322.417923] ? ip_local_deliver+0x44b/0x510 [ 322.422264] ? ip_rcv+0x6b6/0x740 [ 322.425735] ? process_backlog+0x82b/0x11e0 [ 322.430074] ? net_rx_action+0x98f/0x1d50 [ 322.434241] ? __do_softirq+0x721/0xc5d [ 322.438234] ? irq_exit+0x305/0x340 [ 322.441887] ? exiting_irq+0xe/0x10 [ 322.445561] ? smp_apic_timer_interrupt+0x64/0x90 [ 322.450429] ? apic_timer_interrupt+0xf/0x20 [ 322.454865] ? finish_lock_switch+0x2b/0x40 [ 322.459219] ? finish_task_switch+0x17e/0x410 [ 322.463737] ? __schedule+0x8a8/0xa60 [ 322.467552] ? schedule+0x1db/0x320 [ 322.471194] ? schedule_timeout+0xa9/0x6b0 [ 322.475448] ? wait_woken+0x2f6/0x5b0 [ 322.479265] ? sk_stream_wait_memory+0xd57/0x1430 [ 322.484124] ? tcp_sendmsg_locked+0x1bca/0x6c30 [ 322.488812] ? tcp_sendmsg+0xb2/0x100 [ 322.492632] ? inet_sendmsg+0x4e9/0x800 [ 322.496623] ? __sys_sendto+0x97b/0xb80 [ 322.500610] ? __se_sys_sendto+0x107/0x130 [ 322.504856] ? __x64_sys_sendto+0x6e/0x90 [ 322.509048] ? do_syscall_64+0xcf/0x110 [ 322.513041] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.518426] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 322.523805] ? is_bpf_text_address+0x49e/0x4d0 [ 322.528406] ? kmsan_internal_chain_origin+0x90/0x240 [ 322.533646] ? get_stack_info+0x863/0x9d0 [ 322.537837] __msan_chain_origin+0x6d/0xd0 [ 322.542105] __save_stack_trace+0x833/0xc60 [ 322.546480] ? save_stack_trace+0xc6/0x110 [ 322.550746] save_stack_trace+0xc6/0x110 [ 322.554835] kmsan_internal_chain_origin+0x136/0x240 [ 322.559954] ? irq_exit+0x305/0x340 [ 322.563613] ? inet_sendmsg+0x4e9/0x800 [ 322.567607] ? kmsan_internal_chain_origin+0x136/0x240 [ 322.572906] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 322.577591] ? __msan_memcpy+0x6f/0x80 [ 322.581492] ? pskb_expand_head+0x43b/0x1d20 [ 322.585924] ? skb_shift+0xfd5/0x2d10 [ 322.589743] ? tcp_sacktag_walk+0x20ff/0x2960 [ 322.594255] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 322.599371] ? tcp_ack+0x290e/0x9da0 [ 322.603105] ? tcp_rcv_established+0x1078/0x2a20 [ 322.607876] ? tcp_v4_do_rcv+0x686/0xd80 [ 322.611996] ? tcp_v4_rcv+0x5a33/0x6540 [ 322.616003] ? ip_local_deliver_finish+0x8cf/0xff0 [ 322.620948] ? ip_local_deliver+0x44b/0x510 [ 322.625285] ? ip_rcv+0x6b6/0x740 [ 322.628770] ? process_backlog+0x82b/0x11e0 [ 322.633108] ? net_rx_action+0x98f/0x1d50 [ 322.637273] ? __do_softirq+0x721/0xc5d [ 322.641741] ? irq_exit+0x305/0x340 [ 322.645381] ? exiting_irq+0xe/0x10 [ 322.649026] ? smp_apic_timer_interrupt+0x64/0x90 [ 322.653883] ? apic_timer_interrupt+0xf/0x20 [ 322.658320] ? finish_lock_switch+0x2b/0x40 [ 322.662659] ? finish_task_switch+0x17e/0x410 [ 322.667171] ? __schedule+0x8a8/0xa60 [ 322.670987] ? schedule+0x1db/0x320 [ 322.674628] ? schedule_timeout+0xa9/0x6b0 [ 322.678880] ? wait_woken+0x2f6/0x5b0 [ 322.682710] ? sk_stream_wait_memory+0xd57/0x1430 [ 322.687572] ? tcp_sendmsg_locked+0x1bca/0x6c30 [ 322.692258] ? tcp_sendmsg+0xb2/0x100 [ 322.696074] ? inet_sendmsg+0x4e9/0x800 [ 322.700233] ? __sys_sendto+0x97b/0xb80 [ 322.704220] ? __se_sys_sendto+0x107/0x130 [ 322.708469] ? __x64_sys_sendto+0x6e/0x90 [ 322.712630] ? do_syscall_64+0xcf/0x110 [ 322.716621] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.722020] ? __msan_get_context_state+0x9/0x30 [ 322.726796] ? INIT_INT+0xc/0x30 [ 322.730176] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 322.735575] kmsan_memcpy_origins+0x13d/0x1b0 [ 322.740098] __msan_memcpy+0x6f/0x80 [ 322.743842] pskb_expand_head+0x43b/0x1d20 [ 322.748124] skb_shift+0xfd5/0x2d10 [ 322.751817] tcp_sacktag_walk+0x20ff/0x2960 [ 322.756210] tcp_sacktag_write_queue+0x2805/0x4630 [ 322.761220] tcp_ack+0x290e/0x9da0 [ 322.764776] ? tcp_parse_options+0xbe/0x1cf0 [ 322.769205] ? tcp_validate_incoming+0x50b/0x29d0 [ 322.774076] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 322.779545] ? tcp_parse_options+0x1c55/0x1cf0 [ 322.784230] tcp_rcv_established+0x1078/0x2a20 [ 322.788855] ? __msan_get_context_state+0x9/0x30 [ 322.793650] tcp_v4_do_rcv+0x686/0xd80 [ 322.797572] tcp_v4_rcv+0x5a33/0x6540 [ 322.801458] ? tcp_filter+0x260/0x260 [ 322.805282] ip_local_deliver_finish+0x8cf/0xff0 [ 322.810117] ip_local_deliver+0x44b/0x510 [ 322.814302] ? ip_local_deliver+0x510/0x510 [ 322.818641] ? ip_call_ra_chain+0x7a0/0x7a0 [ 322.822989] ip_rcv+0x6b6/0x740 [ 322.826303] ? ip_rcv_core+0x1360/0x1360 [ 322.830394] process_backlog+0x82b/0x11e0 [ 322.834581] ? ip_local_deliver_finish+0xff0/0xff0 [ 322.839547] ? rps_trigger_softirq+0x2e0/0x2e0 [ 322.844149] net_rx_action+0x98f/0x1d50 [ 322.848182] ? net_tx_action+0xf20/0xf20 [ 322.852267] __do_softirq+0x721/0xc5d [ 322.856114] irq_exit+0x305/0x340 [ 322.859589] exiting_irq+0xe/0x10 [ 322.863060] smp_apic_timer_interrupt+0x64/0x90 [ 322.867747] apic_timer_interrupt+0xf/0x20 [ 322.871992] [ 322.874249] RIP: 0010:finish_lock_switch+0x2b/0x40 [ 322.879192] Code: 48 89 e5 53 48 89 fb e8 13 7c 9c 00 8b b8 88 0c 00 00 48 8b 00 48 85 c0 75 12 48 89 df e8 cd 70 9c 00 c6 00 00 c6 03 00 fb 5b <5d> c3 e8 1e 7b 9c 00 eb e7 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 [ 322.898109] RSP: 0018:ffff88012bd8f590 EFLAGS: 00000292 ORIG_RAX: ffffffffffffff13 [ 322.905839] RAX: ffff8801dcbbcc00 RBX: ffff8801d17f9e00 RCX: ffff8801dcbbcc00 [ 322.913147] RDX: ffff8801dcbbdc00 RSI: 0000160000000000 RDI: aaaaaaaaaaaab000 [ 322.920425] RBP: ffff88012bd8f590 R08: ffff880000000000 R09: 0000000000000002 [ 322.927709] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88012bd60000 [ 322.934993] R13: ffff88021fdba590 R14: ffff88012bd60988 R15: ffff88021fdb9c00 [ 322.942313] finish_task_switch+0x17e/0x410 [ 322.946670] __schedule+0x8a8/0xa60 [ 322.950331] schedule+0x1db/0x320 [ 322.953802] ? wait_woken+0x2f6/0x5b0 [ 322.957628] schedule_timeout+0xa9/0x6b0 [ 322.961712] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 322.967105] wait_woken+0x2f6/0x5b0 [ 322.970770] sk_stream_wait_memory+0xd57/0x1430 [ 322.975480] ? wait_woken+0x5b0/0x5b0 [ 322.979308] tcp_sendmsg_locked+0x1bca/0x6c30 [ 322.983916] tcp_sendmsg+0xb2/0x100 [ 322.987570] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 322.992258] inet_sendmsg+0x4e9/0x800 [ 322.996084] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 323.001462] ? security_socket_sendmsg+0x1bd/0x200 [ 323.006417] ? inet_getname+0x490/0x490 [ 323.010406] __sys_sendto+0x97b/0xb80 [ 323.014262] ? syscall_return_slowpath+0x123/0x8c0 [ 323.019210] ? put_timespec64+0x162/0x220 [ 323.023389] __se_sys_sendto+0x107/0x130 [ 323.027480] __x64_sys_sendto+0x6e/0x90 [ 323.031474] do_syscall_64+0xcf/0x110 [ 323.035301] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.040500] RIP: 0033:0x457569 [ 323.043714] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.062628] RSP: 002b:00007f273980fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 323.070357] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 323.077636] RDX: fffffffffffffe6e RSI: 0000000020a88f88 RDI: 0000000000000003 [ 323.084936] RBP: 000000000072bf00 R08: 0000000020e68000 R09: 0000000000000010 [ 323.092222] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f27398106d4 [ 323.099504] R13: 00000000004c3b86 R14: 00000000004d5cc8 R15: 00000000ffffffff [ 323.106809] Uninit was stored to memory at: [ 323.111151] kmsan_internal_chain_origin+0x136/0x240 [ 323.116273] __msan_chain_origin+0x6d/0xd0 [ 323.120528] save_stack_trace+0xfa/0x110 [ 323.124608] kmsan_internal_chain_origin+0x136/0x240 [ 323.129727] kmsan_memcpy_origins+0x13d/0x1b0 [ 323.134237] __msan_memcpy+0x6f/0x80 [ 323.137969] pskb_expand_head+0x43b/0x1d20 [ 323.142213] skb_shift+0xcee/0x2d10 [ 323.145857] tcp_sacktag_walk+0x20ff/0x2960 [ 323.150202] tcp_sacktag_write_queue+0x2805/0x4630 [ 323.155147] tcp_ack+0x290e/0x9da0 [ 323.158709] tcp_rcv_established+0x1078/0x2a20 [ 323.163311] tcp_v4_do_rcv+0x686/0xd80 [ 323.167212] tcp_v4_rcv+0x5a33/0x6540 [ 323.171032] ip_local_deliver_finish+0x8cf/0xff0 [ 323.175801] ip_local_deliver+0x44b/0x510 [ 323.179960] ip_rcv+0x6b6/0x740 [ 323.183253] process_backlog+0x82b/0x11e0 [ 323.187414] net_rx_action+0x98f/0x1d50 [ 323.191402] __do_softirq+0x721/0xc5d [ 323.195201] [ 323.196834] Uninit was stored to memory at: [ 323.201173] kmsan_internal_chain_origin+0x136/0x240 [ 323.206294] __msan_chain_origin+0x6d/0xd0 [ 323.210544] __save_stack_trace+0x833/0xc60 [ 323.214883] save_stack_trace+0xc6/0x110 [ 323.218973] kmsan_internal_chain_origin+0x136/0x240 [ 323.224094] kmsan_memcpy_origins+0x13d/0x1b0 [ 323.228606] __msan_memcpy+0x6f/0x80 [ 323.232334] pskb_expand_head+0x43b/0x1d20 [ 323.236587] skb_shift+0xcee/0x2d10 [ 323.240233] tcp_sacktag_walk+0x20ff/0x2960 [ 323.244570] tcp_sacktag_write_queue+0x2805/0x4630 [ 323.249515] tcp_ack+0x290e/0x9da0 [ 323.253072] tcp_rcv_established+0x1078/0x2a20 [ 323.257663] tcp_v4_do_rcv+0x686/0xd80 [ 323.261569] tcp_v4_rcv+0x5a33/0x6540 [ 323.265389] ip_local_deliver_finish+0x8cf/0xff0 [ 323.270166] ip_local_deliver+0x44b/0x510 [ 323.274331] ip_rcv+0x6b6/0x740 [ 323.277632] process_backlog+0x82b/0x11e0 [ 323.281790] net_rx_action+0x98f/0x1d50 [ 323.285784] __do_softirq+0x721/0xc5d [ 323.289588] [ 323.291218] Uninit was stored to memory at: [ 323.295560] kmsan_internal_chain_origin+0x136/0x240 [ 323.300684] __msan_chain_origin+0x6d/0xd0 [ 323.304938] save_stack_trace+0xfa/0x110 [ 323.309014] kmsan_internal_chain_origin+0x136/0x240 [ 323.314137] kmsan_memcpy_origins+0x13d/0x1b0 [ 323.318645] __msan_memcpy+0x6f/0x80 [ 323.322393] pskb_expand_head+0x43b/0x1d20 [ 323.326639] skb_shift+0xcee/0x2d10 [ 323.330289] tcp_sacktag_walk+0x20ff/0x2960 [ 323.334626] tcp_sacktag_write_queue+0x2805/0x4630 [ 323.339569] tcp_ack+0x290e/0x9da0 [ 323.343125] tcp_rcv_established+0x1078/0x2a20 [ 323.347720] tcp_v4_do_rcv+0x686/0xd80 [ 323.351618] tcp_v4_rcv+0x5a33/0x6540 [ 323.355435] ip_local_deliver_finish+0x8cf/0xff0 [ 323.360203] ip_local_deliver+0x44b/0x510 [ 323.364364] ip_rcv+0x6b6/0x740 [ 323.367662] process_backlog+0x82b/0x11e0 [ 323.371825] net_rx_action+0x98f/0x1d50 [ 323.375818] __do_softirq+0x721/0xc5d [ 323.379616] [ 323.381246] Uninit was stored to memory at: [ 323.385583] kmsan_internal_chain_origin+0x136/0x240 [ 323.390707] __msan_chain_origin+0x6d/0xd0 [ 323.394960] __save_stack_trace+0x833/0xc60 [ 323.399298] save_stack_trace+0xc6/0x110 [ 323.403376] kmsan_internal_chain_origin+0x136/0x240 [ 323.408495] kmsan_memcpy_origins+0x13d/0x1b0 [ 323.413004] __msan_memcpy+0x6f/0x80 [ 323.416731] pskb_expand_head+0x43b/0x1d20 [ 323.420994] skb_shift+0xcee/0x2d10 [ 323.424641] tcp_sacktag_walk+0x20ff/0x2960 [ 323.429011] tcp_sacktag_write_queue+0x2805/0x4630 [ 323.433953] tcp_ack+0x290e/0x9da0 [ 323.437507] tcp_rcv_established+0x1078/0x2a20 [ 323.442104] tcp_v4_do_rcv+0x686/0xd80 [ 323.446005] tcp_v4_rcv+0x5a33/0x6540 [ 323.449819] ip_local_deliver_finish+0x8cf/0xff0 [ 323.454589] ip_local_deliver+0x44b/0x510 [ 323.458755] ip_rcv+0x6b6/0x740 [ 323.462048] process_backlog+0x82b/0x11e0 [ 323.466219] net_rx_action+0x98f/0x1d50 [ 323.470211] __do_softirq+0x721/0xc5d [ 323.474018] [ 323.475651] Uninit was stored to memory at: [ 323.480000] kmsan_internal_chain_origin+0x136/0x240 [ 323.485131] __msan_chain_origin+0x6d/0xd0 [ 323.489397] save_stack_trace+0xfa/0x110 [ 323.493476] kmsan_internal_chain_origin+0x136/0x240 [ 323.498593] kmsan_memcpy_origins+0x13d/0x1b0 [ 323.503105] __msan_memcpy+0x6f/0x80 [ 323.506844] pskb_expand_head+0x43b/0x1d20 [ 323.511310] skb_shift+0xcee/0x2d10 [ 323.514972] tcp_sacktag_walk+0x20ff/0x2960 [ 323.519325] tcp_sacktag_write_queue+0x2805/0x4630 [ 323.524272] tcp_ack+0x290e/0x9da0 [ 323.527826] tcp_rcv_established+0x1078/0x2a20 [ 323.532418] tcp_v4_do_rcv+0x686/0xd80 [ 323.536318] tcp_v4_rcv+0x5a33/0x6540 [ 323.540132] ip_local_deliver_finish+0x8cf/0xff0 [ 323.544909] ip_local_deliver+0x44b/0x510 [ 323.549072] ip_rcv+0x6b6/0x740 [ 323.552366] process_backlog+0x82b/0x11e0 [ 323.556526] net_rx_action+0x98f/0x1d50 [ 323.560518] __do_softirq+0x721/0xc5d [ 323.564323] [ 323.565954] Uninit was stored to memory at: [ 323.570299] kmsan_internal_chain_origin+0x136/0x240 [ 323.575416] __msan_chain_origin+0x6d/0xd0 [ 323.579690] __save_stack_trace+0x833/0xc60 [ 323.584030] save_stack_trace+0xc6/0x110 [ 323.588107] kmsan_internal_chain_origin+0x136/0x240 [ 323.593224] kmsan_memcpy_origins+0x13d/0x1b0 [ 323.597733] __msan_memcpy+0x6f/0x80 [ 323.601461] pskb_expand_head+0x43b/0x1d20 [ 323.605710] skb_shift+0xcee/0x2d10 [ 323.609352] tcp_sacktag_walk+0x20ff/0x2960 [ 323.613696] tcp_sacktag_write_queue+0x2805/0x4630 [ 323.618645] tcp_ack+0x290e/0x9da0 [ 323.622202] tcp_rcv_established+0x1078/0x2a20 [ 323.626798] tcp_v4_do_rcv+0x686/0xd80 [ 323.630704] tcp_v4_rcv+0x5a33/0x6540 [ 323.634521] ip_local_deliver_finish+0x8cf/0xff0 [ 323.639740] ip_local_deliver+0x44b/0x510 [ 323.643910] ip_rcv+0x6b6/0x740 [ 323.647203] process_backlog+0x82b/0x11e0 [ 323.651367] net_rx_action+0x98f/0x1d50 [ 323.655359] __do_softirq+0x721/0xc5d [ 323.659160] [ 323.660792] Uninit was stored to memory at: [ 323.665137] kmsan_internal_chain_origin+0x136/0x240 [ 323.670262] __msan_chain_origin+0x6d/0xd0 [ 323.674520] save_stack_trace+0xfa/0x110 [ 323.678598] kmsan_internal_chain_origin+0x136/0x240 [ 323.683722] kmsan_memcpy_origins+0x13d/0x1b0 [ 323.688233] __msan_memcpy+0x6f/0x80 [ 323.691960] pskb_expand_head+0x43b/0x1d20 [ 323.696203] skb_shift+0xcee/0x2d10 [ 323.699843] tcp_sacktag_walk+0x20ff/0x2960 [ 323.704184] tcp_sacktag_write_queue+0x2805/0x4630 [ 323.709125] tcp_ack+0x290e/0x9da0 [ 323.712685] tcp_rcv_established+0x1078/0x2a20 [ 323.717278] tcp_v4_do_rcv+0x686/0xd80 [ 323.721174] tcp_v4_rcv+0x5a33/0x6540 [ 323.724993] ip_local_deliver_finish+0x8cf/0xff0 [ 323.729765] ip_local_deliver+0x44b/0x510 [ 323.733934] ip_rcv+0x6b6/0x740 [ 323.737231] process_backlog+0x82b/0x11e0 [ 323.741394] net_rx_action+0x98f/0x1d50 [ 323.745385] __do_softirq+0x721/0xc5d [ 323.749185] [ 323.750816] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 323.758194] Variable was created at: [ 323.761932] __local_bh_enable_ip+0x46/0x260 [ 323.766351] local_bh_enable+0x36/0x40 [ 323.813579] not chained 50000 origins [ 323.817443] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.19.0+ #78 [ 323.823663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.833011] Call Trace: [ 323.835582] [ 323.837746] dump_stack+0x32d/0x480 [ 323.841373] ? kmsan_internal_chain_origin+0x136/0x240 [ 323.846654] kmsan_internal_chain_origin+0x222/0x240 [ 323.851753] ? skb_shift+0xfd5/0x2d10 [ 323.855554] ? ip_local_deliver_finish+0x8cf/0xff0 [ 323.860494] ? ip_local_deliver+0x44b/0x510 [ 323.864809] ? ip_rcv+0x6b6/0x740 [ 323.868255] ? process_backlog+0x82b/0x11e0 [ 323.872585] ? net_rx_action+0x98f/0x1d50 [ 323.876727] ? __do_softirq+0x721/0xc5d [ 323.880697] ? irq_exit+0x305/0x340 [ 323.884318] ? exiting_irq+0xe/0x10 [ 323.887941] ? smp_apic_timer_interrupt+0x64/0x90 [ 323.892779] ? apic_timer_interrupt+0xf/0x20 [ 323.897178] ? default_idle+0x3f/0x80 [ 323.900974] ? arch_cpu_idle+0x26/0x30 [ 323.904854] ? do_idle+0x3e4/0x9b0 [ 323.908388] ? cpu_startup_entry+0x145/0x1a0 [ 323.912789] ? start_secondary+0x57b/0x6a0 [ 323.917015] ? secondary_startup_64+0xa4/0xb0 [ 323.921521] ? kmsan_internal_chain_origin+0x90/0x240 [ 323.926728] ? get_stack_info+0x863/0x9d0 [ 323.930880] __msan_chain_origin+0x6d/0xd0 [ 323.935119] ? tcp_ack+0x290e/0x9da0 [ 323.938828] __save_stack_trace+0x8be/0xc60 [ 323.943166] ? tcp_ack+0x290e/0x9da0 [ 323.946881] save_stack_trace+0xc6/0x110 [ 323.950950] kmsan_internal_chain_origin+0x136/0x240 [ 323.956051] ? irq_exit+0x305/0x340 [ 323.959684] ? kmsan_internal_chain_origin+0x136/0x240 [ 323.964972] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 323.969636] ? __msan_memcpy+0x6f/0x80 [ 323.973516] ? pskb_expand_head+0x43b/0x1d20 [ 323.977919] ? skb_shift+0xfd5/0x2d10 [ 323.981711] ? tcp_sacktag_walk+0x20ff/0x2960 [ 323.986203] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 323.991301] ? tcp_ack+0x290e/0x9da0 [ 323.995008] ? tcp_rcv_established+0x1078/0x2a20 [ 323.999755] ? tcp_v4_do_rcv+0x686/0xd80 [ 324.003809] ? tcp_v4_rcv+0x5a33/0x6540 [ 324.007794] ? ip_local_deliver_finish+0x8cf/0xff0 [ 324.012721] ? ip_local_deliver+0x44b/0x510 [ 324.017039] ? ip_rcv+0x6b6/0x740 [ 324.020486] ? process_backlog+0x82b/0x11e0 [ 324.024818] ? net_rx_action+0x98f/0x1d50 [ 324.028979] ? __do_softirq+0x721/0xc5d [ 324.032954] ? irq_exit+0x305/0x340 [ 324.036589] ? exiting_irq+0xe/0x10 [ 324.040209] ? smp_apic_timer_interrupt+0x64/0x90 [ 324.045062] ? apic_timer_interrupt+0xf/0x20 [ 324.049465] ? default_idle+0x3f/0x80 [ 324.053265] ? arch_cpu_idle+0x26/0x30 [ 324.057148] ? do_idle+0x3e4/0x9b0 [ 324.060689] ? cpu_startup_entry+0x145/0x1a0 [ 324.065108] ? start_secondary+0x57b/0x6a0 [ 324.069339] ? secondary_startup_64+0xa4/0xb0 [ 324.073853] ? __msan_get_context_state+0x9/0x30 [ 324.078602] ? INIT_INT+0xc/0x30 [ 324.081968] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 324.087345] kmsan_memcpy_origins+0x13d/0x1b0 [ 324.091858] __msan_memcpy+0x6f/0x80 [ 324.095593] pskb_expand_head+0x43b/0x1d20 [ 324.099842] skb_shift+0xfd5/0x2d10 [ 324.103496] tcp_sacktag_walk+0x20ff/0x2960 [ 324.107841] tcp_sacktag_write_queue+0x2805/0x4630 [ 324.112806] tcp_ack+0x290e/0x9da0 [ 324.116339] ? tcp_parse_options+0xbe/0x1cf0 [ 324.120739] ? tcp_validate_incoming+0x50b/0x29d0 [ 324.125580] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 324.131024] ? tcp_parse_options+0x1c55/0x1cf0 [ 324.135663] tcp_rcv_established+0x1078/0x2a20 [ 324.140259] ? __msan_get_context_state+0x9/0x30 [ 324.145033] tcp_v4_do_rcv+0x686/0xd80 [ 324.148931] tcp_v4_rcv+0x5a33/0x6540 [ 324.152774] ? tcp_filter+0x260/0x260 [ 324.156571] ip_local_deliver_finish+0x8cf/0xff0 [ 324.161335] ip_local_deliver+0x44b/0x510 [ 324.165486] ? ip_local_deliver+0x510/0x510 [ 324.169801] ? ip_call_ra_chain+0x7a0/0x7a0 [ 324.174118] ip_rcv+0x6b6/0x740 [ 324.177401] ? ip_rcv_core+0x1360/0x1360 [ 324.181460] process_backlog+0x82b/0x11e0 [ 324.185611] ? ip_local_deliver_finish+0xff0/0xff0 [ 324.190549] ? rps_trigger_softirq+0x2e0/0x2e0 [ 324.195129] net_rx_action+0x98f/0x1d50 [ 324.199118] ? net_tx_action+0xf20/0xf20 [ 324.203177] __do_softirq+0x721/0xc5d [ 324.207001] irq_exit+0x305/0x340 [ 324.210451] exiting_irq+0xe/0x10 [ 324.213908] smp_apic_timer_interrupt+0x64/0x90 [ 324.218574] apic_timer_interrupt+0xf/0x20 [ 324.222798] [ 324.225030] RIP: 0010:default_idle+0x3f/0x80 [ 324.229426] Code: 04 00 00 00 e8 92 4a 30 f7 65 8b 34 25 20 a1 02 00 c7 03 00 00 00 00 c7 43 08 00 00 00 00 bf 01 00 00 00 e8 23 14 68 f6 fb f4 <48> c7 c7 20 a1 02 00 be 04 00 00 00 e8 60 4a 30 f7 65 8b 34 25 20 [ 324.248320] RSP: 0018:ffff8801d175fdf8 EFLAGS: 00000296 ORIG_RAX: ffffffffffffff13 [ 324.256025] RAX: b0cf3c8351f7d600 RBX: ffff8801d163a788 RCX: 0000000000000000 [ 324.263308] RDX: ffff8801fc358858 RSI: 0000160000000000 RDI: 0000000000000000 [ 324.270573] RBP: ffff8801d175fe00 R08: ffff880000000000 R09: 0000000000000002 [ 324.277834] R10: 0000000000000000 R11: ffffffff8ad85b30 R12: ffff8801d1639e00 [ 324.285095] R13: 0000000000000001 R14: ffff8801d163a788 R15: ffff8801d175fe58 [ 324.292370] ? __cpuidle_text_start+0x8/0x8 [ 324.296694] ? default_idle+0x3d/0x80 [ 324.300485] ? __cpuidle_text_start+0x8/0x8 [ 324.304803] arch_cpu_idle+0x26/0x30 [ 324.308515] do_idle+0x3e4/0x9b0 [ 324.311914] cpu_startup_entry+0x145/0x1a0 [ 324.316157] ? setup_APIC_timer+0x250/0x250 [ 324.320475] start_secondary+0x57b/0x6a0 [ 324.324546] secondary_startup_64+0xa4/0xb0 [ 324.328870] Uninit was stored to memory at: [ 324.333195] kmsan_internal_chain_origin+0x136/0x240 [ 324.338293] __msan_chain_origin+0x6d/0xd0 [ 324.342519] __save_stack_trace+0x8be/0xc60 [ 324.346831] save_stack_trace+0xc6/0x110 [ 324.350886] kmsan_internal_chain_origin+0x136/0x240 [ 324.356021] kmsan_memcpy_origins+0x13d/0x1b0 [ 324.360506] __msan_memcpy+0x6f/0x80 [ 324.364215] pskb_expand_head+0x43b/0x1d20 [ 324.368440] skb_shift+0xcee/0x2d10 [ 324.372062] tcp_sacktag_walk+0x20ff/0x2960 [ 324.376377] tcp_sacktag_write_queue+0x2805/0x4630 [ 324.381311] tcp_ack+0x290e/0x9da0 [ 324.384842] tcp_rcv_established+0x1078/0x2a20 [ 324.389415] tcp_v4_do_rcv+0x686/0xd80 [ 324.393308] tcp_v4_rcv+0x5a33/0x6540 [ 324.397100] ip_local_deliver_finish+0x8cf/0xff0 [ 324.401905] ip_local_deliver+0x44b/0x510 [ 324.406056] ip_rcv+0x6b6/0x740 [ 324.409325] process_backlog+0x82b/0x11e0 [ 324.413465] net_rx_action+0x98f/0x1d50 [ 324.417434] __do_softirq+0x721/0xc5d [ 324.421220] [ 324.422836] Uninit was stored to memory at: [ 324.427151] kmsan_internal_chain_origin+0x136/0x240 [ 324.432247] __msan_chain_origin+0x6d/0xd0 [ 324.436477] __save_stack_trace+0x8be/0xc60 [ 324.440787] save_stack_trace+0xc6/0x110 [ 324.444840] kmsan_internal_chain_origin+0x136/0x240 [ 324.449934] kmsan_memcpy_origins+0x13d/0x1b0 [ 324.454424] __msan_memcpy+0x6f/0x80 [ 324.458138] pskb_expand_head+0x43b/0x1d20 [ 324.462361] skb_shift+0xcee/0x2d10 [ 324.465979] tcp_sacktag_walk+0x20ff/0x2960 [ 324.470292] tcp_sacktag_write_queue+0x2805/0x4630 [ 324.475217] tcp_ack+0x290e/0x9da0 [ 324.478751] tcp_rcv_established+0x1078/0x2a20 [ 324.483329] tcp_v4_do_rcv+0x686/0xd80 [ 324.487211] tcp_v4_rcv+0x5a33/0x6540 [ 324.491021] ip_local_deliver_finish+0x8cf/0xff0 [ 324.495802] ip_local_deliver+0x44b/0x510 [ 324.499961] ip_rcv+0x6b6/0x740 [ 324.503241] process_backlog+0x82b/0x11e0 [ 324.507402] net_rx_action+0x98f/0x1d50 [ 324.511374] __do_softirq+0x721/0xc5d [ 324.515169] [ 324.516797] Uninit was stored to memory at: [ 324.521130] kmsan_internal_chain_origin+0x136/0x240 [ 324.526244] __msan_chain_origin+0x6d/0xd0 [ 324.530472] __save_stack_trace+0x8be/0xc60 [ 324.534789] save_stack_trace+0xc6/0x110 [ 324.538846] kmsan_internal_chain_origin+0x136/0x240 [ 324.543957] kmsan_memcpy_origins+0x13d/0x1b0 [ 324.548461] __msan_memcpy+0x6f/0x80 [ 324.552169] pskb_expand_head+0x43b/0x1d20 [ 324.556400] skb_shift+0xcee/0x2d10 [ 324.560022] tcp_sacktag_walk+0x20ff/0x2960 [ 324.564348] tcp_sacktag_write_queue+0x2805/0x4630 [ 324.569302] tcp_ack+0x290e/0x9da0 [ 324.572873] tcp_rcv_established+0x1078/0x2a20 [ 324.577473] tcp_v4_do_rcv+0x686/0xd80 [ 324.581366] tcp_v4_rcv+0x5a33/0x6540 [ 324.585178] ip_local_deliver_finish+0x8cf/0xff0 [ 324.589933] ip_local_deliver+0x44b/0x510 [ 324.594075] ip_rcv+0x6b6/0x740 [ 324.597364] process_backlog+0x82b/0x11e0 [ 324.601529] net_rx_action+0x98f/0x1d50 [ 324.605517] __do_softirq+0x721/0xc5d [ 324.609317] [ 324.610952] Uninit was stored to memory at: [ 324.615291] kmsan_internal_chain_origin+0x136/0x240 [ 324.620406] __msan_chain_origin+0x6d/0xd0 [ 324.624654] __save_stack_trace+0x8be/0xc60 [ 324.628993] save_stack_trace+0xc6/0x110 [ 324.633070] kmsan_internal_chain_origin+0x136/0x240 [ 324.638184] kmsan_memcpy_origins+0x13d/0x1b0 [ 324.642700] __msan_memcpy+0x6f/0x80 [ 324.646427] pskb_expand_head+0x43b/0x1d20 [ 324.650676] skb_shift+0xcee/0x2d10 [ 324.654325] tcp_sacktag_walk+0x20ff/0x2960 [ 324.658662] tcp_sacktag_write_queue+0x2805/0x4630 [ 324.663615] tcp_ack+0x290e/0x9da0 [ 324.667170] tcp_rcv_established+0x1078/0x2a20 [ 324.671766] tcp_v4_do_rcv+0x686/0xd80 [ 324.675666] tcp_v4_rcv+0x5a33/0x6540 [ 324.679486] ip_local_deliver_finish+0x8cf/0xff0 [ 324.684260] ip_local_deliver+0x44b/0x510 [ 324.688427] ip_rcv+0x6b6/0x740 [ 324.691723] process_backlog+0x82b/0x11e0 [ 324.695888] net_rx_action+0x98f/0x1d50 [ 324.699884] __do_softirq+0x721/0xc5d [ 324.703701] [ 324.705335] Uninit was stored to memory at: [ 324.709673] kmsan_internal_chain_origin+0x136/0x240 [ 324.714801] __msan_chain_origin+0x6d/0xd0 [ 324.719048] __save_stack_trace+0x8be/0xc60 [ 324.723382] save_stack_trace+0xc6/0x110 [ 324.727461] kmsan_internal_chain_origin+0x136/0x240 [ 324.732579] kmsan_memcpy_origins+0x13d/0x1b0 [ 324.737093] __msan_memcpy+0x6f/0x80 [ 324.740838] pskb_expand_head+0x43b/0x1d20 [ 324.745088] skb_shift+0xcee/0x2d10 [ 324.748731] tcp_sacktag_walk+0x20ff/0x2960 [ 324.753067] tcp_sacktag_write_queue+0x2805/0x4630 [ 324.758008] tcp_ack+0x290e/0x9da0 [ 324.761559] tcp_rcv_established+0x1078/0x2a20 [ 324.766152] tcp_v4_do_rcv+0x686/0xd80 [ 324.770060] tcp_v4_rcv+0x5a33/0x6540 [ 324.773877] ip_local_deliver_finish+0x8cf/0xff0 [ 324.778655] ip_local_deliver+0x44b/0x510 [ 324.782820] ip_rcv+0x6b6/0x740 [ 324.786117] process_backlog+0x82b/0x11e0 [ 324.790276] net_rx_action+0x98f/0x1d50 [ 324.794268] __do_softirq+0x721/0xc5d [ 324.798069] [ 324.799701] Uninit was stored to memory at: [ 324.804040] kmsan_internal_chain_origin+0x136/0x240 [ 324.809158] __msan_chain_origin+0x6d/0xd0 [ 324.813410] __save_stack_trace+0x8be/0xc60 [ 324.817744] save_stack_trace+0xc6/0x110 [ 324.821818] kmsan_internal_chain_origin+0x136/0x240 [ 324.826943] kmsan_memcpy_origins+0x13d/0x1b0 [ 324.831460] __msan_memcpy+0x6f/0x80 [ 324.835184] pskb_expand_head+0x43b/0x1d20 [ 324.839429] skb_shift+0xcee/0x2d10 [ 324.843077] tcp_sacktag_walk+0x20ff/0x2960 [ 324.847414] tcp_sacktag_write_queue+0x2805/0x4630 [ 324.852355] tcp_ack+0x290e/0x9da0 [ 324.855916] tcp_rcv_established+0x1078/0x2a20 [ 324.860530] tcp_v4_do_rcv+0x686/0xd80 [ 324.864435] tcp_v4_rcv+0x5a33/0x6540 [ 324.868250] ip_local_deliver_finish+0x8cf/0xff0 [ 324.873022] ip_local_deliver+0x44b/0x510 [ 324.877183] ip_rcv+0x6b6/0x740 [ 324.880483] process_backlog+0x82b/0x11e0 [ 324.884647] net_rx_action+0x98f/0x1d50 [ 324.888643] __do_softirq+0x721/0xc5d [ 324.892449] [ 324.894084] Uninit was stored to memory at: [ 324.898424] kmsan_internal_chain_origin+0x136/0x240 [ 324.903549] __msan_chain_origin+0x6d/0xd0 [ 324.907820] __save_stack_trace+0x8be/0xc60 [ 324.912174] save_stack_trace+0xc6/0x110 [ 324.916251] kmsan_internal_chain_origin+0x136/0x240 [ 324.921368] kmsan_memcpy_origins+0x13d/0x1b0 [ 324.925878] __msan_memcpy+0x6f/0x80 [ 324.929615] pskb_expand_head+0x43b/0x1d20 [ 324.933865] skb_shift+0xcee/0x2d10 [ 324.937514] tcp_sacktag_walk+0x20ff/0x2960 [ 324.941855] tcp_sacktag_write_queue+0x2805/0x4630 [ 324.946819] tcp_ack+0x290e/0x9da0 [ 324.950377] tcp_rcv_established+0x1078/0x2a20 [ 324.954975] tcp_v4_do_rcv+0x686/0xd80 [ 324.958877] tcp_v4_rcv+0x5a33/0x6540 [ 324.962709] ip_local_deliver_finish+0x8cf/0xff0 [ 324.967477] ip_local_deliver+0x44b/0x510 [ 324.971637] ip_rcv+0x6b6/0x740 [ 324.974938] process_backlog+0x82b/0x11e0 [ 324.979119] net_rx_action+0x98f/0x1d50 [ 324.983108] __do_softirq+0x721/0xc5d [ 324.986912] [ 324.988549] Local variable description: ----__ai_new.i@sched_clock_cpu [ 324.995213] Variable was created at: [ 324.998939] sched_clock_cpu+0x75/0x770 [ 325.002946] scheduler_tick+0x134/0x6a0 00:21:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d10204000058002000f7ff0613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x400080000002) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000100)=0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000140), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x4000000000003c9, 0x0) 00:21:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x100000000002, 0x0, [0x200]}) 00:21:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 00:21:25 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x200, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) 00:21:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0x14) 00:21:25 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0x800000000000080}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:21:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x488]}) 00:21:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000480)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "800888", 0x10, 0x0, 0x0, @dev, @mcast1, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eed1b8", 0x0, "6c0fb7"}}}}}}}, &(0x7f00000007c0)) 00:21:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 00:21:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x100) r2 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 00:21:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f00000000c0)="d10204000058002000f7ff0613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x400080000002) accept(r0, &(0x7f0000000000)=@can, &(0x7f0000000100)=0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000140), 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x4000000000003c9, 0x0) 00:21:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000480)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "800888", 0x10, 0x0, 0x0, @dev, @mcast1, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "eed1b8", 0x0, "6c0fb7"}}}}}}}, &(0x7f00000007c0)) 00:21:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x0, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x200080, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000a80)=""/160) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x7f, 0x7, 0x7}, 0x8) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x101, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x9}, 0x4, 0x6, 0x9, 0x7, 0xfdffffff, &(0x7f0000000040)='ip_vti0\x00', 0x2, 0x7f, 0x5f6}) r4 = socket(0x10, 0x20000000802, 0x0) write(r4, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x0, 0x3}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f0000000400)='/dev/loop#\x00', 0xb, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37000000000000002cdd00000000000004000000a7e327a8af5074e73171fb0dd7d446447803008a3fc7c835a0ee66d8bd3a098843d5cfcdf7e9628c232602481965705b205535b1879a62cb4c90a9a971fc84517845f55497"]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r7 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) r11 = getegid() r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x2}, [{0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x5, r9}, {0x2, 0x7, r10}], {0x4, 0x6}, [{0x8, 0x5, r11}, {0x8, 0x1, r12}], {0x10, 0x2}, {0x20, 0x4}}, 0x5c, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x1c00, 0x0) [ 326.284914] hrtimer: interrupt took 108373 ns 00:21:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @rand_addr}, 0x4, 0x0, 0x0, 0x0, 0xfdffffff, &(0x7f0000000040)='ip_vti0\x00'}) 00:21:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xbfe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000100)={0xb, @output={0x0, 0x1, {0x0, 0xfc82}, 0x0, 0x6}}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x13d}], 0xaa, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/icmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 00:21:26 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0x9}]}) 00:21:26 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)) 00:21:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 00:21:26 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) ptrace(0x10, r0) waitid(0x1, r0, &(0x7f00000002c0), 0x2, &(0x7f0000000300)) 00:21:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x0, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x200080, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000a80)=""/160) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x7f, 0x7, 0x7}, 0x8) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x101, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x9}, 0x4, 0x6, 0x9, 0x7, 0xfdffffff, &(0x7f0000000040)='ip_vti0\x00', 0x2, 0x7f, 0x5f6}) r4 = socket(0x10, 0x20000000802, 0x0) write(r4, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x0, 0x3}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f0000000400)='/dev/loop#\x00', 0xb, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37000000000000002cdd00000000000004000000a7e327a8af5074e73171fb0dd7d446447803008a3fc7c835a0ee66d8bd3a098843d5cfcdf7e9628c232602481965705b205535b1879a62cb4c90a9a971fc84517845f55497"]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r7 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) r11 = getegid() r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x2}, [{0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x5, r9}, {0x2, 0x7, r10}], {0x4, 0x6}, [{0x8, 0x5, r11}, {0x8, 0x1, r12}], {0x10, 0x2}, {0x20, 0x4}}, 0x5c, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x1c00, 0x0) 00:21:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x0, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x200080, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000a80)=""/160) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x7f, 0x7, 0x7}, 0x8) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x101, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x9}, 0x4, 0x6, 0x9, 0x7, 0xfdffffff, &(0x7f0000000040)='ip_vti0\x00', 0x2, 0x7f, 0x5f6}) r4 = socket(0x10, 0x20000000802, 0x0) write(r4, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x0, 0x3}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f0000000400)='/dev/loop#\x00', 0xb, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37000000000000002cdd00000000000004000000a7e327a8af5074e73171fb0dd7d446447803008a3fc7c835a0ee66d8bd3a098843d5cfcdf7e9628c232602481965705b205535b1879a62cb4c90a9a971fc84517845f55497"]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r7 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) r11 = getegid() r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x2}, [{0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x5, r9}, {0x2, 0x7, r10}], {0x4, 0x6}, [{0x8, 0x5, r11}, {0x8, 0x1, r12}], {0x10, 0x2}, {0x20, 0x4}}, 0x5c, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x1c00, 0x0) 00:21:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7db, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x0, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x200080, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000a80)=""/160) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x7f, 0x7, 0x7}, 0x8) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x101, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x9}, 0x4, 0x6, 0x9, 0x7, 0xfdffffff, &(0x7f0000000040)='ip_vti0\x00', 0x2, 0x7f, 0x5f6}) r4 = socket(0x10, 0x20000000802, 0x0) write(r4, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x0, 0x3}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f0000000400)='/dev/loop#\x00', 0xb, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37000000000000002cdd00000000000004000000a7e327a8af5074e73171fb0dd7d446447803008a3fc7c835a0ee66d8bd3a098843d5cfcdf7e9628c232602481965705b205535b1879a62cb4c90a9a971fc84517845f55497"]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r7 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) r11 = getegid() r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x2}, [{0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x5, r9}, {0x2, 0x7, r10}], {0x4, 0x6}, [{0x8, 0x5, r11}, {0x8, 0x1, r12}], {0x10, 0x2}, {0x20, 0x4}}, 0x5c, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x1c00, 0x0) 00:21:27 executing program 5: r0 = socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, &(0x7f00000000c0), 0x4) 00:21:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c29023c126285718070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000080)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 00:21:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000280), &(0x7f0000000300)=""/153}, 0x18) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000400)={0x2, 0x3}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{&(0x7f0000003740)=@nl, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003840)=""/186, 0xba}], 0x1}}], 0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000580)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x0, 0xde3}, 0xc) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000500)=""/87) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000200), 0x2}, 0x20) accept4(r2, &(0x7f0000000080)=@sco, &(0x7f0000000000)=0x80, 0x80000) 00:21:28 executing program 5: socket$netlink(0x10, 0x3, 0x0) 00:21:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) [ 328.328641] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 328.400300] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 00:21:28 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getgid() mount$fuseblk(&(0x7f00000002c0)="2f6465762f6c6f6f703004", &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='.useblk\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB]) 00:21:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='smaps\x00') sendfile(r0, r1, &(0x7f0000000200), 0x20000000000000da) 00:21:28 executing program 5: r0 = socket$inet6(0xa, 0x2000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000020000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:21:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000140), 0x1, 0x0) get_mempolicy(&(0x7f00000005c0), &(0x7f00003e8000), 0x8, &(0x7f00008d3000/0x4000)=nil, 0x3) 00:21:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200)=0xffffff19, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000400)="b7b0d1ac985cdb5a4767c5907f9cf96500e8699b52c5750eace9c1efffca0c5fead765f95441590e396d631869fec17f9dbec7c2fe6c509661907a746015ff40b215f63fa7ac35db90a9c917483219084a2da091f9307dc694df6b21ebc1160a1cbc0700000006b0dbb813f1370194192283d3b15001b9fbff1d64d3d6a0809cdf1f2a0d90ffff4d2d52922ab2eb3d460a", 0x91, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x10, r1, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/35, 0xffffffffffffffff, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x930000) [ 329.048641] mmap: syz-executor0 (8092) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:21:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:29 executing program 0: 00:21:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='smaps\x00') sendfile(r0, r1, &(0x7f0000000200), 0x20000000000000da) 00:21:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f0000000280), &(0x7f0000000300)=""/153}, 0x18) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000400)={0x2, 0x3}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{&(0x7f0000003740)=@nl, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003840)=""/186, 0xba}], 0x1}}], 0x1, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000580)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x0, 0xde3}, 0xc) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000500)=""/87) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000200), 0x2}, 0x20) accept4(r2, &(0x7f0000000080)=@sco, &(0x7f0000000000)=0x80, 0x80000) 00:21:29 executing program 5: 00:21:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:29 executing program 3: 00:21:29 executing program 0: 00:21:30 executing program 5: 00:21:30 executing program 3: 00:21:30 executing program 1: 00:21:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:30 executing program 0: 00:21:30 executing program 1: 00:21:30 executing program 5: 00:21:30 executing program 4: 00:21:30 executing program 3: 00:21:31 executing program 0: 00:21:31 executing program 1: 00:21:31 executing program 3: 00:21:31 executing program 5: 00:21:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:31 executing program 4: 00:21:31 executing program 0: 00:21:31 executing program 3: 00:21:31 executing program 1: 00:21:31 executing program 0: 00:21:31 executing program 4: 00:21:31 executing program 5: 00:21:31 executing program 0: 00:21:31 executing program 3: 00:21:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:32 executing program 1: 00:21:32 executing program 0: 00:21:32 executing program 4: 00:21:32 executing program 5: 00:21:32 executing program 1: 00:21:32 executing program 3: 00:21:32 executing program 0: 00:21:32 executing program 4: 00:21:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:32 executing program 3: 00:21:32 executing program 0: 00:21:32 executing program 1: 00:21:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x3ff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:33 executing program 4: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 00:21:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) fchdir(r0) r1 = creat(&(0x7f0000000740)='./bus\x00', 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001340), 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x20, 0x2) 00:21:33 executing program 1: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x400000032, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000000), &(0x7f0000001040)) 00:21:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a80)={&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000a40)}, 0x0) 00:21:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001000)=ANY=[], 0x0) sendto$inet(r0, &(0x7f0000000300)="67884ee9c50961812449b046c800da7b6dbbe357ba7cbfb21789984537e33814c7c3", 0x22, 0x40801, 0x0, 0x0) 00:21:33 executing program 4: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 00:21:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 00:21:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x17, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) 00:21:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a80)={&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000a40)}, 0x0) 00:21:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r0, &(0x7f0000000100)=""/68, 0x44) getdents64(r0, &(0x7f0000000000)=""/93, 0x5d) 00:21:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 00:21:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) 00:21:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301ffff808b00000000840000000717"], 0x14}}, 0x0) 00:21:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r1, 0x0) 00:21:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'clear_refs\x00'}}, 0x34) 00:21:34 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) 00:21:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={"626f6e6430007a0100000010006000", @ifru_names='lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00h\a!\x00'}) 00:21:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) 00:21:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x1a, 0xb6, &(0x7f0000000380)=""/182}, 0x48) ioperm(0x0, 0x6, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0), 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.637248] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 335.648972] bond0: lo is up - this may be due to an out of date ifenslave 00:21:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xd90]}) 00:21:35 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f00000000c0)='user.syz\x00', 0x9, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) 00:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00'}) 00:21:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:36 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000400)=0x80, 0x1000) 00:21:36 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x204, 0x107) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000840)=0x3eb5, 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fbf) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:21:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:36 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x20) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x0, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 336.712152] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:21:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0xfff, 0x0, 0x8, 0x5, 0x52}) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 00:21:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000000c0)=0x2000000000000003) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x13d}], 0xaa, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/icmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 00:21:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)=ANY=[], &(0x7f00000002c0)) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') clone(0x70024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000008480)) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 00:21:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tgkill(r2, r2, 0x21) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) ptrace$getregs(0xf, r2, 0x0, &(0x7f0000000000)=""/230) 00:21:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000301ffff808b00000000840000000717"], 0x14}}, 0x0) 00:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) [ 339.424707] ptrace attach of "/root/syz-executor1"[6394] was attempted by "/root/syz-executor1"[8394] 00:21:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 339.589417] ptrace attach of "/root/syz-executor1"[6394] was attempted by "/root/syz-executor1"[8394] 00:21:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000040)={0x10}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) truncate(&(0x7f0000000240)='./bus\x00', 0x20800) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, &(0x7f00000000c0), 0x8000fffffffe) 00:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:40 executing program 1: 00:21:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48a, 0x0, 0xda0]}) 00:21:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:40 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:40 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x2, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 00:21:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f00000002c0)="758536f93b8256c000c769dc37b73b9c170421b59883f6651733bb0027be00000000aa42e0064b148000000034be6719e224faa450590aced02b5ffd1134bb302ac98196891dd443560248d12c391873bf09f6cb5c2d8b7ede378910458e818817533bf60165cbc56bb8c2944a1fcf0e5e212711925f78670dd534f2832751dcd4c6ffab64b27764ddf483e26f28242d1d6ee4452c5bd264798fe23ac99d2340f269fe51054f", 0x0) write(r1, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 00:21:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) [ 340.816948] kernel msg: ebtables bug: please report to author: bad policy 00:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:41 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:41 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0xff0f000000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr=0x80000000}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) 00:21:41 executing program 0: 00:21:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:41 executing program 3: r0 = socket(0x0, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:41 executing program 0: 00:21:42 executing program 1: 00:21:42 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:42 executing program 0: 00:21:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:42 executing program 1: 00:21:43 executing program 5: 00:21:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:43 executing program 0: 00:21:43 executing program 3: socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 00:21:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:43 executing program 1: 00:21:43 executing program 0: 00:21:43 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x0, 0x201}, 0x14}}, 0x0) 00:21:43 executing program 1: 00:21:43 executing program 5: 00:21:43 executing program 0: 00:21:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:43 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:43 executing program 5: 00:21:43 executing program 1: 00:21:44 executing program 0: 00:21:44 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x0, 0x201}, 0x14}}, 0x0) 00:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:21:44 executing program 1: 00:21:44 executing program 0: 00:21:44 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:44 executing program 5: 00:21:44 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x0, 0x201}, 0x14}}, 0x0) 00:21:44 executing program 1: 00:21:44 executing program 5: 00:21:44 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:44 executing program 0: 00:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:21:45 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a}, 0x14}}, 0x0) 00:21:45 executing program 5: 00:21:45 executing program 1: 00:21:45 executing program 0: 00:21:45 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a}, 0x14}}, 0x0) 00:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 00:21:45 executing program 1: 00:21:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:45 executing program 5: 00:21:45 executing program 0: 00:21:46 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a}, 0x14}}, 0x0) 00:21:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:21:46 executing program 5: 00:21:46 executing program 1: 00:21:46 executing program 0: 00:21:46 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:46 executing program 3: 00:21:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:21:46 executing program 1: 00:21:46 executing program 5: 00:21:46 executing program 0: 00:21:46 executing program 3: 00:21:46 executing program 1: 00:21:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r0, 0xae9a) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 00:21:47 executing program 0: 00:21:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:47 executing program 5: 00:21:47 executing program 3: 00:21:47 executing program 1: 00:21:47 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:21:47 executing program 0: 00:21:47 executing program 3: 00:21:47 executing program 1: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x20) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:21:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2}, &(0x7f0000000140)=0x20) 00:21:47 executing program 0: 00:21:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:21:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:48 executing program 3: 00:21:48 executing program 5: 00:21:48 executing program 1: 00:21:48 executing program 0: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', &(0x7f0000000780), &(0x7f0000000800)) creat(&(0x7f00000000c0)='./file1\x00', 0x0) 00:21:48 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:21:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x3d, 0x4) sendto$inet6(r0, &(0x7f0000000040)="020300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e065900854417e2bf3f8a0b3222a2bb42f2dbd94c3b50035110f118d0000f55dc62600009b00b47645004bae1356642490a7b5fc88046a0000000000000000000000", 0x6c, 0x800, &(0x7f0000000000)={0xa, 0x200810800, 0x7, @remote, 0xfffffffffffffffc}, 0x1c) 00:21:48 executing program 5: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:21:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:48 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e21, @loopback}}) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_team\x00', {0x2, 0x4e22, @rand_addr=0x9}}) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f00000002c0)=0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24}, {0x2, 0x4e21, @multicast2}, 0x1c5, 0xfffffffeffffffff, 0x3f, 0x5, 0x8000, &(0x7f0000000200)='bpq0\x00', 0xd01, 0x14, 0x2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x17, &(0x7f0000000100)=0x1f, 0x4) 00:21:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:21:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000077]}) 00:21:49 executing program 5: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:21:49 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:21:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 00:21:50 executing program 0: openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) r0 = socket$kcm(0x2c, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000240)='^selfkeyringnodevsystem\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r0, 0x11b, 0x4, &(0x7f00000000c0), 0x4) 00:21:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r1, 0xae9a) r2 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 00:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x20000000000005) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000380)={0x2, 0x0, [0x40000073, 0xfff]}) 00:21:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:50 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x101000) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000580)=0x8) ftruncate(r0, 0x400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) lremovexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="73797374656d2e65746831637075736574637075736574766d6e6574317bc45e50776c616e3065dc4de06a372043bd479ea8867f6d3170726f6370726f6362646576000f1e3a6c9a62402753fff1640a7fa7cf033ee9b8d8ff6ea0314c3129959825cc3468564a3c06a1550fbf974e5cca45013204411bdda6ac2feb84ab33305b745ef685e66308eef7ee7061c4b4f12181b413dad2"]) execveat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', &(0x7f0000000300), &(0x7f0000000180), 0x1004) vmsplice(r2, &(0x7f0000000900)=[{&(0x7f00000007c0)="0aea3eecdf4feed2ff535557", 0xc}], 0x1, 0x5) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000680)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x10000}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x40000000000002f, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000500)="a27086f099c896406d5d1f4d3c67ffb16adca239f60f14d949dc64d0ba92572c8ed48cff14f5c8e14755798f623c902f869c600237408c3e50159313dca48df0a1a1b478dfa84af97ee934bbd31c01540000000000", 0x55, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffa, @loopback, 0xffffffffffffffff}, 0x1c) open(&(0x7f00000005c0)='./bus\x00', 0x141042, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)={0x4, 0x9, 0xffff, 0x0, 0x3}) gettid() fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000800)={0x3, 0x7, 0x3, 0x89ae, r6}) 00:21:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 00:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 350.586282] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:21:50 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0x9}, {0x6}]}) 00:21:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:50 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr}}) socket$inet_tcp(0x2, 0x1, 0x0) 00:21:50 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 00:21:51 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = syz_open_pts(0xffffffffffffffff, 0x101000) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000580)=0x8) ftruncate(r0, 0x400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) lremovexattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="73797374656d2e65746831637075736574637075736574766d6e6574317bc45e50776c616e3065dc4de06a372043bd479ea8867f6d3170726f6370726f6362646576000f1e3a6c9a62402753fff1640a7fa7cf033ee9b8d8ff6ea0314c3129959825cc3468564a3c06a1550fbf974e5cca45013204411bdda6ac2feb84ab33305b745ef685e66308eef7ee7061c4b4f12181b413dad2"]) execveat(0xffffffffffffffff, &(0x7f0000000100)='./bus\x00', &(0x7f0000000300), &(0x7f0000000180), 0x1004) vmsplice(r2, &(0x7f0000000900)=[{&(0x7f00000007c0)="0aea3eecdf4feed2ff535557", 0xc}], 0x1, 0x5) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000680)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x10000}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x40000000000002f, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000500)="a27086f099c896406d5d1f4d3c67ffb16adca239f60f14d949dc64d0ba92572c8ed48cff14f5c8e14755798f623c902f869c600237408c3e50159313dca48df0a1a1b478dfa84af97ee934bbd31c01540000000000", 0x55, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffa, @loopback, 0xffffffffffffffff}, 0x1c) open(&(0x7f00000005c0)='./bus\x00', 0x141042, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000340)={0x4, 0x9, 0xffff, 0x0, 0x3}) gettid() fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000800)={0x3, 0x7, 0x3, 0x89ae, r6}) 00:21:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:21:51 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x101fd, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) getgroups(0x5, &(0x7f0000000400)=[0xee00, 0xee00, 0xee00, 0xee01, 0xee00]) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000c, 0x104010, r1, 0x0) fchownat(r5, &(0x7f0000000140)='./bus\x00', r6, r7, 0x400) write$binfmt_aout(r3, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x93f) ioctl$int_in(r4, 0x5421, &(0x7f0000000040)=0x7) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x800, 0x0) ioctl$TUNSETLINK(r8, 0x400454cd, 0x307) r9 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x7fff, 0x4) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000080)=0x116, 0x4) ioctl$sock_ifreq(r4, 0x8913, &(0x7f0000000c80)={'bond_slave_1\x00', @ifru_map={0xffff, 0x9, 0x9, 0xffffffff, 0xffffffffffff3a9a, 0x4}}) ioctl$LOOP_GET_STATUS64(r9, 0x4c05, &(0x7f00000001c0)) ioctl$TIOCLINUX6(r9, 0x541c, &(0x7f0000000480)={0x6, 0x5}) setsockopt$inet6_int(r9, 0x29, 0x5e, &(0x7f0000000100)=0x1, 0x4) setns(r9, 0x0) ioctl$int_in(r8, 0x4000000005452, &(0x7f0000000440)=0x9) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x7fff) sendfile(r9, r10, &(0x7f0000d83ff8), 0x8000fffffffe) 00:21:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x486]}) 00:21:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000040)={'stack ', '&&\x00'}, 0x9) [ 351.489676] ================================================================== [ 351.497122] BUG: KMSAN: uninit-value in aa_fqlookupn_profile+0x336/0x730 [ 351.503999] CPU: 0 PID: 8758 Comm: syz-executor1 Not tainted 4.19.0+ #78 [ 351.511365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.520738] Call Trace: [ 351.523363] dump_stack+0x32d/0x480 [ 351.527024] ? aa_fqlookupn_profile+0x336/0x730 [ 351.531749] kmsan_report+0x19f/0x300 [ 351.535595] __msan_warning+0x76/0xd0 00:21:51 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 351.539433] aa_fqlookupn_profile+0x336/0x730 [ 351.543972] ? __msan_warning+0xa1/0xd0 [ 351.547996] aa_label_strn_parse+0x17bb/0x1e70 [ 351.552647] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 351.558049] ? refcount_inc_not_zero_checked+0x5d7/0x6f0 [ 351.563544] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 351.568945] aa_label_parse+0x11f/0x130 [ 351.572964] aa_change_profile+0x959/0x3da0 [ 351.577323] ? __se_sys_write+0x80/0x370 [ 351.581429] ? task_kmsan_context_state+0x51/0x90 [ 351.586305] ? __msan_get_context_state+0x9/0x30 [ 351.591089] ? INIT_INT+0xc/0x30 [ 351.594522] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 351.600021] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 351.605419] ? strcmp+0x83/0x160 [ 351.608828] apparmor_setprocattr+0xba4/0x13a0 [ 351.613479] ? apparmor_getprocattr+0x660/0x660 [ 351.618195] security_setprocattr+0x139/0x210 [ 351.622746] proc_pid_attr_write+0x407/0x4f0 [ 351.627210] ? proc_pid_attr_read+0x530/0x530 [ 351.631744] __vfs_write+0x1f4/0xb80 [ 351.635510] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.641148] ? __sb_start_write+0x119/0x240 [ 351.645517] vfs_write+0x4a3/0x8f0 [ 351.649118] __se_sys_write+0x17a/0x370 [ 351.653157] __x64_sys_write+0x4a/0x70 [ 351.657105] do_syscall_64+0xcf/0x110 [ 351.660945] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.666163] RIP: 0033:0x457569 [ 351.669391] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.688316] RSP: 002b:00007f4260829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 351.696051] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 351.703336] RDX: 0000000000000009 RSI: 0000000020000040 RDI: 0000000000000005 [ 351.710620] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 351.717912] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f426082a6d4 [ 351.725198] R13: 00000000004c5772 R14: 00000000004d9328 R15: 00000000ffffffff [ 351.732504] [ 351.734141] Local variable description: ----ns_name@aa_fqlookupn_profile [ 351.740987] Variable was created at: [ 351.744729] aa_fqlookupn_profile+0x79/0x730 [ 351.749158] aa_label_strn_parse+0x17bb/0x1e70 [ 351.753748] ================================================================== [ 351.761122] Disabling lock debugging due to kernel taint [ 351.766587] Kernel panic - not syncing: panic_on_warn set ... [ 351.766587] [ 351.773990] CPU: 0 PID: 8758 Comm: syz-executor1 Tainted: G B 4.19.0+ #78 [ 351.782232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.791615] Call Trace: [ 351.794240] dump_stack+0x32d/0x480 [ 351.797913] panic+0x57e/0xb28 [ 351.801175] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 351.806659] kmsan_report+0x300/0x300 [ 351.810493] __msan_warning+0x76/0xd0 [ 351.814333] aa_fqlookupn_profile+0x336/0x730 [ 351.818863] ? __msan_warning+0xa1/0xd0 [ 351.822892] aa_label_strn_parse+0x17bb/0x1e70 [ 351.827525] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 351.832919] ? refcount_inc_not_zero_checked+0x5d7/0x6f0 [ 351.838404] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 351.843800] aa_label_parse+0x11f/0x130 [ 351.847806] aa_change_profile+0x959/0x3da0 [ 351.852147] ? __se_sys_write+0x80/0x370 [ 351.856245] ? task_kmsan_context_state+0x51/0x90 [ 351.861112] ? __msan_get_context_state+0x9/0x30 [ 351.865892] ? INIT_INT+0xc/0x30 [ 351.869311] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 351.874792] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 351.880176] ? strcmp+0x83/0x160 [ 351.883575] apparmor_setprocattr+0xba4/0x13a0 [ 351.888214] ? apparmor_getprocattr+0x660/0x660 [ 351.892918] security_setprocattr+0x139/0x210 [ 351.897468] proc_pid_attr_write+0x407/0x4f0 [ 351.901922] ? proc_pid_attr_read+0x530/0x530 [ 351.906446] __vfs_write+0x1f4/0xb80 [ 351.910206] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.915593] ? __sb_start_write+0x119/0x240 [ 351.919946] vfs_write+0x4a3/0x8f0 [ 351.923528] __se_sys_write+0x17a/0x370 [ 351.927539] __x64_sys_write+0x4a/0x70 [ 351.931447] do_syscall_64+0xcf/0x110 [ 351.935277] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.940482] RIP: 0033:0x457569 [ 351.943691] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.962695] RSP: 002b:00007f4260829c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 351.970438] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 351.977723] RDX: 0000000000000009 RSI: 0000000020000040 RDI: 0000000000000005 [ 351.985008] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 351.992289] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f426082a6d4 [ 351.999572] R13: 00000000004c5772 R14: 00000000004d9328 R15: 00000000ffffffff [ 352.007830] Kernel Offset: disabled [ 352.011470] Rebooting in 86400 seconds..