[ 63.317776] audit: type=1800 audit(1541122504.364:27): pid=6313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.595069] kauditd_printk_skb: 1 callbacks suppressed [ 65.595121] audit: type=1800 audit(1541122506.644:29): pid=6313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 65.619950] audit: type=1800 audit(1541122506.654:30): pid=6313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. 2018/11/02 01:35:17 fuzzer started 2018/11/02 01:35:23 dialing manager at 10.128.0.26:41963 2018/11/02 01:35:23 syscalls: 1 2018/11/02 01:35:23 code coverage: enabled 2018/11/02 01:35:23 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/02 01:35:23 setuid sandbox: enabled 2018/11/02 01:35:23 namespace sandbox: enabled 2018/11/02 01:35:23 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/02 01:35:23 fault injection: enabled 2018/11/02 01:35:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/02 01:35:23 net packed injection: enabled 2018/11/02 01:35:23 net device setup: enabled 01:38:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="b4", 0x1, 0x0, &(0x7f0000000240), 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) syzkaller login: [ 254.928516] IPVS: ftp: loaded support on port[0] = 21 [ 257.607934] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.614539] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.624022] device bridge_slave_0 entered promiscuous mode [ 257.776104] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.783049] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.791727] device bridge_slave_1 entered promiscuous mode [ 257.937384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.082350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.535099] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.686774] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:38:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="ca", 0x1) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000280)=0x1f, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000200), &(0x7f0000000140)=0x1) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 259.045921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.053255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.565861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.574075] team0: Port device team_slave_0 added [ 259.709944] IPVS: ftp: loaded support on port[0] = 21 [ 259.814367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.822651] team0: Port device team_slave_1 added [ 260.068332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.075655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.084824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.327981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.335271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.344412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.563455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.571190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.580870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.845375] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.853228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.862697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.704476] ip (6572) used greatest stack depth: 53216 bytes left [ 263.460855] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.467444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.474712] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.481195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.490461] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 263.642248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.935624] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.942273] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.950930] device bridge_slave_0 entered promiscuous mode [ 264.159320] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.165907] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.174697] device bridge_slave_1 entered promiscuous mode [ 264.365285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 264.514657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.269992] bond0: Enslaving bond_slave_0 as an active interface with an up link 01:38:26 executing program 2: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x0) mmap(&(0x7f00008cd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000400), 0x4) syz_open_pts(0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000180)=0x1) ptrace(0x4206, r0) ptrace$getsig(0x4207, r0, 0x0, &(0x7f0000000200)) [ 265.563033] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.848598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 265.855801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.139057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.146367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.456578] IPVS: ftp: loaded support on port[0] = 21 [ 267.131594] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.139902] team0: Port device team_slave_0 added [ 267.440414] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.448641] team0: Port device team_slave_1 added [ 267.710297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.718570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.727423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.052415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.059498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.068297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.288850] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.296745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.306223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.690753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.698564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.707912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.093433] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.099915] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.108714] device bridge_slave_0 entered promiscuous mode [ 271.410812] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.417569] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.426221] device bridge_slave_1 entered promiscuous mode [ 271.678349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 271.958305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.228770] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.235373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.242589] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.249066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.257922] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 272.733300] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 272.782303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.093462] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.333288] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 273.340355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.581925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.588994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.541285] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.549487] team0: Port device team_slave_0 added [ 274.894873] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.903098] team0: Port device team_slave_1 added [ 275.166908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.174062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.182950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.280926] 8021q: adding VLAN 0 to HW filter on device bond0 01:38:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000280)=0x54) [ 275.412870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.419960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.428753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.753043] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.760797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.770285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.177717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 276.185617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.194973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.664756] IPVS: ftp: loaded support on port[0] = 21 [ 276.748092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.189690] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.196354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.204369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.599650] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.260892] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.267460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.274648] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.281122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.290252] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 280.296965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.819062] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.825797] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.834574] device bridge_slave_0 entered promiscuous mode [ 283.240470] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.247156] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.256027] device bridge_slave_1 entered promiscuous mode [ 283.552057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 283.917936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 283.929360] not chained 10000 origins [ 283.933205] CPU: 0 PID: 7031 Comm: ip Not tainted 4.19.0+ #77 [ 283.939094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.948463] Call Trace: [ 283.951087] dump_stack+0x32d/0x480 [ 283.954748] ? save_stack_trace+0xc6/0x110 [ 283.959017] kmsan_internal_chain_origin+0x222/0x240 [ 283.964149] ? br_port_fill_attrs+0x42b/0x1ea0 [ 283.968764] ? ___sys_recvmsg+0x444/0xae0 [ 283.972938] ? __se_sys_recvmsg+0x2fa/0x450 [ 283.977279] ? __x64_sys_recvmsg+0x4a/0x70 [ 283.981535] ? do_syscall_64+0xcf/0x110 [ 283.985535] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 283.990946] ? kmsan_internal_chain_origin+0x136/0x240 [ 283.996256] ? __msan_chain_origin+0x6d/0xd0 [ 284.000692] ? __save_stack_trace+0x8be/0xc60 [ 284.005209] ? save_stack_trace+0xc6/0x110 [ 284.009468] ? kmsan_internal_chain_origin+0x136/0x240 [ 284.014769] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 284.019463] ? __msan_memcpy+0x6f/0x80 [ 284.023378] ? nla_put+0x20a/0x2d0 [ 284.026946] ? br_port_fill_attrs+0x366/0x1ea0 [ 284.031556] ? br_port_fill_slave_info+0xff/0x120 [ 284.036423] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.040945] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.045383] ? netlink_dump+0xb09/0x1750 [ 284.049470] ? netlink_recvmsg+0xec2/0x19d0 [ 284.053816] ? sock_recvmsg+0x1d1/0x230 [ 284.057812] ? ___sys_recvmsg+0x444/0xae0 [ 284.061980] ? __se_sys_recvmsg+0x2fa/0x450 [ 284.066324] ? __x64_sys_recvmsg+0x4a/0x70 [ 284.070620] ? do_syscall_64+0xcf/0x110 [ 284.074629] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.080044] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 284.085443] ? __module_address+0x6a/0x610 [ 284.089725] ? get_stack_info+0x863/0x9d0 [ 284.093915] __msan_chain_origin+0x6d/0xd0 [ 284.098176] ? netlink_dump+0xb09/0x1750 [ 284.102264] __save_stack_trace+0x8be/0xc60 [ 284.106643] ? netlink_dump+0xb09/0x1750 [ 284.110742] save_stack_trace+0xc6/0x110 [ 284.114843] kmsan_internal_chain_origin+0x136/0x240 [ 284.119986] ? kmsan_internal_chain_origin+0x136/0x240 [ 284.125286] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 284.129986] ? __msan_memcpy+0x6f/0x80 [ 284.133900] ? nla_put+0x20a/0x2d0 [ 284.137469] ? br_port_fill_attrs+0x42b/0x1ea0 [ 284.142074] ? br_port_fill_slave_info+0xff/0x120 [ 284.146939] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.151457] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.155886] ? netlink_dump+0xb09/0x1750 [ 284.159972] ? netlink_recvmsg+0xec2/0x19d0 [ 284.164318] ? sock_recvmsg+0x1d1/0x230 [ 284.168312] ? ___sys_recvmsg+0x444/0xae0 [ 284.172482] ? __se_sys_recvmsg+0x2fa/0x450 [ 284.176824] ? __x64_sys_recvmsg+0x4a/0x70 [ 284.181078] ? do_syscall_64+0xcf/0x110 [ 284.185077] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.190475] ? __msan_poison_alloca+0x1e0/0x2b0 [ 284.195210] ? kmsan_set_origin+0x83/0x130 [ 284.199490] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 284.204894] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.209432] __msan_memcpy+0x6f/0x80 [ 284.213175] nla_put+0x20a/0x2d0 [ 284.216581] br_port_fill_attrs+0x42b/0x1ea0 [ 284.221033] br_port_fill_slave_info+0xff/0x120 [ 284.225735] ? br_port_get_slave_size+0x30/0x30 [ 284.230430] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.234833] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.239216] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 284.244620] ? rtnl_getlink+0xde0/0xde0 [ 284.248620] netlink_dump+0xb09/0x1750 [ 284.252563] netlink_recvmsg+0xec2/0x19d0 [ 284.256783] sock_recvmsg+0x1d1/0x230 [ 284.260607] ? netlink_sendmsg+0x1440/0x1440 [ 284.265052] ___sys_recvmsg+0x444/0xae0 [ 284.269084] ? __msan_poison_alloca+0x1e0/0x2b0 [ 284.273800] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 284.279186] ? __fdget+0x23c/0x440 [ 284.282764] __se_sys_recvmsg+0x2fa/0x450 [ 284.286967] __x64_sys_recvmsg+0x4a/0x70 [ 284.291053] do_syscall_64+0xcf/0x110 [ 284.294880] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.300088] RIP: 0033:0x7f9857dce210 [ 284.303823] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 284.322742] RSP: 002b:00007ffc0aa3fb08 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 284.330937] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9857dce210 [ 284.338224] RDX: 0000000000000000 RSI: 00007ffc0aa3fb50 RDI: 0000000000000003 [ 284.345511] RBP: 0000000000001c24 R08: 00007f9858077ec8 R09: 00007f9857e14c00 [ 284.352798] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 284.360088] R13: 00007ffc0aa43be0 R14: 0000000000001c24 R15: 00007ffc0aa417b4 [ 284.367396] Uninit was stored to memory at: [ 284.371749] kmsan_internal_chain_origin+0x136/0x240 [ 284.376882] __msan_chain_origin+0x6d/0xd0 [ 284.381138] __save_stack_trace+0x8be/0xc60 [ 284.385477] save_stack_trace+0xc6/0x110 [ 284.389595] kmsan_internal_chain_origin+0x136/0x240 [ 284.394740] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.399262] __msan_memcpy+0x6f/0x80 [ 284.402996] nla_put+0x20a/0x2d0 [ 284.406382] br_port_fill_attrs+0x366/0x1ea0 [ 284.410817] br_port_fill_slave_info+0xff/0x120 [ 284.415509] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.419853] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.424107] netlink_dump+0xb09/0x1750 [ 284.428013] netlink_recvmsg+0xec2/0x19d0 [ 284.432186] sock_recvmsg+0x1d1/0x230 [ 284.436007] ___sys_recvmsg+0x444/0xae0 [ 284.439998] __se_sys_recvmsg+0x2fa/0x450 [ 284.444163] __x64_sys_recvmsg+0x4a/0x70 [ 284.448257] do_syscall_64+0xcf/0x110 [ 284.452078] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.457277] [ 284.458915] Uninit was stored to memory at: [ 284.463257] kmsan_internal_chain_origin+0x136/0x240 [ 284.468383] __msan_chain_origin+0x6d/0xd0 [ 284.472637] __save_stack_trace+0x8be/0xc60 [ 284.476985] save_stack_trace+0xc6/0x110 [ 284.481066] kmsan_internal_chain_origin+0x136/0x240 [ 284.486190] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.490731] __msan_memcpy+0x6f/0x80 [ 284.494469] nla_put+0x20a/0x2d0 [ 284.497857] br_port_fill_attrs+0x366/0x1ea0 [ 284.502315] br_port_fill_slave_info+0xff/0x120 [ 284.507014] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.511373] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.515631] netlink_dump+0xb09/0x1750 [ 284.519544] netlink_recvmsg+0xec2/0x19d0 [ 284.523715] sock_recvmsg+0x1d1/0x230 [ 284.527531] ___sys_recvmsg+0x444/0xae0 [ 284.531532] __se_sys_recvmsg+0x2fa/0x450 [ 284.535702] __x64_sys_recvmsg+0x4a/0x70 [ 284.539783] do_syscall_64+0xcf/0x110 [ 284.543610] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.548812] [ 284.550458] Uninit was stored to memory at: [ 284.554813] kmsan_internal_chain_origin+0x136/0x240 [ 284.559937] __msan_chain_origin+0x6d/0xd0 [ 284.564191] __save_stack_trace+0x8be/0xc60 [ 284.568537] save_stack_trace+0xc6/0x110 [ 284.572636] kmsan_internal_chain_origin+0x136/0x240 [ 284.577774] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.582293] __msan_memcpy+0x6f/0x80 [ 284.586025] nla_put+0x20a/0x2d0 [ 284.589412] br_port_fill_attrs+0x366/0x1ea0 [ 284.593841] br_port_fill_slave_info+0xff/0x120 [ 284.598532] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.602870] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.607129] netlink_dump+0xb09/0x1750 [ 284.611036] netlink_recvmsg+0xec2/0x19d0 [ 284.615211] sock_recvmsg+0x1d1/0x230 [ 284.619044] ___sys_recvmsg+0x444/0xae0 [ 284.623036] __se_sys_recvmsg+0x2fa/0x450 [ 284.627202] __x64_sys_recvmsg+0x4a/0x70 [ 284.631281] do_syscall_64+0xcf/0x110 [ 284.635114] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.640316] [ 284.641964] Uninit was stored to memory at: [ 284.646312] kmsan_internal_chain_origin+0x136/0x240 [ 284.651443] __msan_chain_origin+0x6d/0xd0 [ 284.655697] __save_stack_trace+0x8be/0xc60 [ 284.660038] save_stack_trace+0xc6/0x110 [ 284.664117] kmsan_internal_chain_origin+0x136/0x240 [ 284.669247] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.673780] __msan_memcpy+0x6f/0x80 [ 284.677517] nla_put+0x20a/0x2d0 [ 284.680914] br_port_fill_attrs+0x366/0x1ea0 [ 284.685348] br_port_fill_slave_info+0xff/0x120 [ 284.690040] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.694388] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.698668] netlink_dump+0xb09/0x1750 [ 284.702593] netlink_recvmsg+0xec2/0x19d0 [ 284.706763] sock_recvmsg+0x1d1/0x230 [ 284.710588] ___sys_recvmsg+0x444/0xae0 [ 284.714591] __se_sys_recvmsg+0x2fa/0x450 [ 284.718754] __x64_sys_recvmsg+0x4a/0x70 [ 284.722838] do_syscall_64+0xcf/0x110 [ 284.726671] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.731866] [ 284.733503] Uninit was stored to memory at: [ 284.737849] kmsan_internal_chain_origin+0x136/0x240 [ 284.742974] __msan_chain_origin+0x6d/0xd0 [ 284.747235] __save_stack_trace+0x8be/0xc60 [ 284.751601] save_stack_trace+0xc6/0x110 [ 284.755741] kmsan_internal_chain_origin+0x136/0x240 [ 284.760870] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.765391] __msan_memcpy+0x6f/0x80 [ 284.769126] nla_put+0x20a/0x2d0 [ 284.772517] br_port_fill_attrs+0x366/0x1ea0 [ 284.776945] br_port_fill_slave_info+0xff/0x120 [ 284.781632] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.785984] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.790244] netlink_dump+0xb09/0x1750 [ 284.794160] netlink_recvmsg+0xec2/0x19d0 [ 284.798344] sock_recvmsg+0x1d1/0x230 [ 284.802188] ___sys_recvmsg+0x444/0xae0 [ 284.806178] __se_sys_recvmsg+0x2fa/0x450 [ 284.810349] __x64_sys_recvmsg+0x4a/0x70 [ 284.814458] do_syscall_64+0xcf/0x110 [ 284.818277] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.823471] [ 284.825110] Uninit was stored to memory at: [ 284.829458] kmsan_internal_chain_origin+0x136/0x240 [ 284.834582] __msan_chain_origin+0x6d/0xd0 [ 284.838837] __save_stack_trace+0x8be/0xc60 [ 284.843192] save_stack_trace+0xc6/0x110 [ 284.847720] kmsan_internal_chain_origin+0x136/0x240 [ 284.852851] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.857370] __msan_memcpy+0x6f/0x80 [ 284.861107] nla_put+0x20a/0x2d0 [ 284.864497] br_port_fill_attrs+0x366/0x1ea0 [ 284.868925] br_port_fill_slave_info+0xff/0x120 [ 284.873614] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.877961] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.882217] netlink_dump+0xb09/0x1750 [ 284.889744] netlink_recvmsg+0xec2/0x19d0 [ 284.893914] sock_recvmsg+0x1d1/0x230 [ 284.897733] ___sys_recvmsg+0x444/0xae0 [ 284.901728] __se_sys_recvmsg+0x2fa/0x450 [ 284.905898] __x64_sys_recvmsg+0x4a/0x70 [ 284.909981] do_syscall_64+0xcf/0x110 [ 284.913802] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 284.918996] [ 284.920630] Uninit was stored to memory at: [ 284.924984] kmsan_internal_chain_origin+0x136/0x240 [ 284.930110] __msan_chain_origin+0x6d/0xd0 [ 284.934366] __save_stack_trace+0x8be/0xc60 [ 284.938712] save_stack_trace+0xc6/0x110 [ 284.942796] kmsan_internal_chain_origin+0x136/0x240 [ 284.948312] kmsan_memcpy_origins+0x13d/0x1b0 [ 284.952841] __msan_memcpy+0x6f/0x80 [ 284.956579] nla_put+0x20a/0x2d0 [ 284.959968] br_port_fill_attrs+0x366/0x1ea0 [ 284.964401] br_port_fill_slave_info+0xff/0x120 [ 284.969092] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 284.973441] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 284.977693] netlink_dump+0xb09/0x1750 [ 284.981597] netlink_recvmsg+0xec2/0x19d0 [ 284.985772] sock_recvmsg+0x1d1/0x230 [ 284.989590] ___sys_recvmsg+0x444/0xae0 [ 284.993588] __se_sys_recvmsg+0x2fa/0x450 [ 284.997758] __x64_sys_recvmsg+0x4a/0x70 [ 285.001839] do_syscall_64+0xcf/0x110 [ 285.005669] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 285.010867] [ 285.012505] Local variable description: ----c.i.i@should_fail [ 285.018397] Variable was created at: [ 285.022143] should_fail+0x162/0x13c0 [ 285.025964] __alloc_pages_nodemask+0x6fd/0x6640 01:38:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f00000000c0)}) [ 286.108542] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.586907] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.955707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.962931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.384275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.391351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.475756] IPVS: ftp: loaded support on port[0] = 21 [ 288.531359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.671362] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.679697] team0: Port device team_slave_0 added [ 289.139546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.147838] team0: Port device team_slave_1 added [ 289.581188] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.588587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.597629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.026711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 290.033946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.042781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.254208] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 01:38:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) [ 290.516638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 290.524489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.533711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 01:38:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000240)={0x20001, 0x0, [0x4, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 290.892204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 290.899874] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.908984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.148026] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 291.973927] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.980294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.988395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:38:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="7b1af8ff000000e790aa7b8daec7f4d235a982bb7a64d4ff0f000000000000f9f428ae98d840d83edd60bbc9c046254145d591ad0efde81cf3d0c4a34165d0ce317bdb04fe5760e3d96bc1df56c6a79f223c850a07321e3f52a33acd0b641317e2f93c01b3b20b8e6a8a8d9a2c22f8ffd1be3e016bcee4a7c8be32d3f7ff8f1d19d5fed6573fa36cd24e6c6cc6151e49d74b2a9a210b79b8c2ae5f6e546f35f69a1ae6330aef89984271807a0bbd196cc2999a1559d2f94661bbf86fcf60ce1ff50e2d24a847b88adb045ae5a6ed1c7f87aca584aa1d962d36b7d640deb244a067eb0cc5e97bc944481842474b4278f2cf7c36fad10432c0c7de59b7f90273575fad4384b9a6baef35ec535f72322ef5ee52581199636a0eda726b8091ea1bcf7760d553c985f9cbc1"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x9, &(0x7f0000000a80)="835a93d148b5916c760ce94645a6063eda631a93e18abe55f56b13e27f1f29c1e476cd026bf681e7b45bb2a7a6f4a2f4069932eb0e246decd946c3b4", 0x3c) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xf2, &(0x7f0000002b80)=""/4096, &(0x7f0000000a00)=0x1000) sendmsg$rds(r3, &(0x7f00000009c0)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000140)=""/88, 0x58}, {&(0x7f00000001c0)=""/233, 0xe9}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f00000003c0)=""/154, 0x9a}, {&(0x7f00000004c0)=""/159, 0x9f}], 0x7, &(0x7f0000000800)=[@fadd={0x58, 0x114, 0x6, {{0x100, 0x2}, &(0x7f0000000600)=0x101, &(0x7f0000000640)=0x5667da8f, 0x0, 0x0, 0x6, 0xfffffffffffffffa, 0xd}}, @rdma_dest={0x18, 0x114, 0x2, {0x80, 0x6}}, @rdma_dest={0x18, 0x114, 0x2, {0x80000000, 0x1b6}}, @fadd={0x58, 0x114, 0x6, {{0x8, 0x101}, &(0x7f0000000680)=0x6, &(0x7f00000006c0)=0xd, 0x6, 0x800, 0x0, 0x7fff, 0x10, 0x8001}}, @fadd={0x58, 0x114, 0x6, {{0x10001, 0x5}, &(0x7f0000000700)=0x1d, &(0x7f0000000740)=0x100000000, 0x3, 0x44906b32, 0xfa, 0x40, 0x54, 0x1000}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x600000}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x9918}, &(0x7f0000000780)=0x2, &(0x7f00000007c0)=0x2, 0x6, 0xe480000000000000, 0x401, 0x1, 0x2, 0x80}}], 0x1a8, 0x4040800}, 0x40004) [ 292.680695] dccp_close: ABORT with 9826 bytes unread 01:38:54 executing program 0: r0 = eventfd2(0x0, 0x80001) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x82, 0x0) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) r2 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000540)=0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e24, 0xfffffffffffffff8, @mcast2, 0x8}}, 0x3f7c0, 0x3, 0x101, 0x6, 0x21394026}, &(0x7f0000000640)=0x98) [ 293.525523] 8021q: adding VLAN 0 to HW filter on device team0 01:38:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000000640)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000004c0)={0x0, @time={0x77359400}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xfffffffffffffffd, 0x0) [ 294.888862] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.895557] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.904317] device bridge_slave_0 entered promiscuous mode 01:38:56 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0, 0x0) clone(0x800200, &(0x7f00000000c0)="fce19cb72cbc87fb6f7a9cbfc8190884777bcd991dcb7d5a921e37e51d02064c3714eae4696391f4c32c96c351c41c880803ca4c10e7845d8cbe3b292419188eb5ca2acd9ebece9a2eb948a301f723bb96821eecd7af2b38c5853c0ad7597e94ce25903815dcbcc458df41347ab120b1f22f57ee4a4197c6f57f55eb4bf7e9628b36", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000180)="372222bb22f7899501577965d251b73ee3f080af0c2c45c33bf651dc255d4b3af8875c073aff34fdd28face47a39c1a2c4dc306eef3042ef37118bcb7015d3add3ecb9515b4c9d8136883bcea48b01e2eefc148d0d085a80c4b07cfb41c89ee334c329ba1b5398418c25d644f7e8484b07f56f171f375d7d929b9b767727e9175199079f12566a8ebd2d1977c9ede393c8d922bf3d26b326cd6ef34411e2360dc4a5d4972ab59938011e3b47aaab47bc49eec69f8316b0364fb6fef21ca5") read$FUSE(r0, &(0x7f0000000340), 0x1000) [ 295.421744] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.428363] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.437832] device bridge_slave_1 entered promiscuous mode [ 295.808095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.030631] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.037239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.044394] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.050859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.059744] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 296.066504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.294073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 01:38:57 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x3, 0x274b39b7, 0x7}}, 0x30) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="2fc0ec724608e7e1943dbf8def0a2499252786c7ee4b6ae1eacfccc03dab8692f5a60f07770a099d5a0b1bd78f3c6b760de5e9e1e3b96150842f0900d4347eb339a32158d2cf185f430d584199733ff51b4fac39f67110f2ecc4ae4e2436413388c002024248ec6872d9d03aaf977b9a84000000741c9baedf91f5ac9c675d91d74c6ae9960c954f205b7ce4ddabc7e2a38c904e0d3f60c2d4fe446dca92ef07eed384a28b0ca34ad6da000000005b6a5695cd26a6881f8ec7e56d967bea385c1e34a2463c6d472aecf7ce30b942e18020d8f6e7dee46e23d7fc3aa558fe0dc07cf7005c2b814a73b81d6e91eb71c834adf74f352efbb6501eca69c2bc1ac028962cd4336af9ca7a6dac852ea30cc013e410a14907792a5282690a7ea47599480fbdcc1792eae8"], 0x1, 0x1) clock_getres(0xfffffffffffffff5, &(0x7f0000000040)) 01:38:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0xffffffffffffffff, 0x77) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x7ff, 0x2e5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, &(0x7f0000000100)=0x20) [ 297.563099] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.913086] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.355165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.362435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.714284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 298.721395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.043813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.874000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.882308] team0: Port device team_slave_0 added [ 300.193558] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.201654] team0: Port device team_slave_1 added [ 300.422421] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.429792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 300.437103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.446034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.712578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 300.719664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.728664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.947456] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.955456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.964707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.256381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.264432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.274162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.581339] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.587993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.595990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.734920] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 302.857145] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.863207] hrtimer: interrupt took 70490 ns 01:39:04 executing program 0: r0 = gettid() openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) [ 304.773757] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.780272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.787403] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.793946] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.803231] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 304.809847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.380469] not chained 20000 origins [ 306.384346] CPU: 0 PID: 7551 Comm: ip Not tainted 4.19.0+ #77 [ 306.390248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.399615] Call Trace: [ 306.402230] dump_stack+0x32d/0x480 [ 306.405894] ? save_stack_trace+0xc6/0x110 [ 306.410161] kmsan_internal_chain_origin+0x222/0x240 [ 306.415290] ? br_port_fill_attrs+0x366/0x1ea0 [ 306.419900] ? ___sys_recvmsg+0x444/0xae0 [ 306.424070] ? __se_sys_recvmsg+0x2fa/0x450 [ 306.428408] ? __x64_sys_recvmsg+0x4a/0x70 [ 306.432671] ? do_syscall_64+0xcf/0x110 [ 306.436722] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.442123] ? do_syscall_64+0xcf/0x110 [ 306.446135] ? kmsan_internal_chain_origin+0x136/0x240 [ 306.451440] ? __msan_chain_origin+0x6d/0xd0 [ 306.455880] ? __save_stack_trace+0x8be/0xc60 [ 306.460400] ? save_stack_trace+0xc6/0x110 [ 306.464667] ? kmsan_internal_chain_origin+0x136/0x240 [ 306.469976] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 306.474682] ? __msan_memcpy+0x6f/0x80 [ 306.478601] ? nla_put+0x20a/0x2d0 [ 306.482162] ? br_port_fill_attrs+0x366/0x1ea0 [ 306.486768] ? br_port_fill_slave_info+0xff/0x120 [ 306.491630] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 306.496145] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 306.500577] ? netlink_dump+0xb09/0x1750 [ 306.504656] ? netlink_recvmsg+0xec2/0x19d0 [ 306.509007] ? sock_recvmsg+0x1d1/0x230 [ 306.512998] ? ___sys_recvmsg+0x444/0xae0 [ 306.517173] ? __se_sys_recvmsg+0x2fa/0x450 [ 306.521529] ? __x64_sys_recvmsg+0x4a/0x70 [ 306.525781] ? do_syscall_64+0xcf/0x110 [ 306.529784] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.535186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 306.540574] ? __module_address+0x6a/0x610 [ 306.544850] ? get_stack_info+0x863/0x9d0 [ 306.549034] __msan_chain_origin+0x6d/0xd0 [ 306.553291] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.558675] __save_stack_trace+0x8be/0xc60 [ 306.563063] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.568452] save_stack_trace+0xc6/0x110 [ 306.572561] kmsan_internal_chain_origin+0x136/0x240 [ 306.577721] ? kmsan_internal_chain_origin+0x136/0x240 [ 306.583034] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 306.587738] ? __msan_memcpy+0x6f/0x80 [ 306.591646] ? nla_put+0x20a/0x2d0 [ 306.595218] ? br_port_fill_attrs+0x366/0x1ea0 [ 306.599823] ? br_port_fill_slave_info+0xff/0x120 [ 306.604690] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 306.609204] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 306.613630] ? netlink_dump+0xb09/0x1750 [ 306.617725] ? netlink_recvmsg+0xec2/0x19d0 [ 306.622083] ? sock_recvmsg+0x1d1/0x230 [ 306.626080] ? ___sys_recvmsg+0x444/0xae0 [ 306.630246] ? __se_sys_recvmsg+0x2fa/0x450 [ 306.634587] ? __x64_sys_recvmsg+0x4a/0x70 [ 306.638840] ? do_syscall_64+0xcf/0x110 [ 306.642843] ? __msan_poison_alloca+0x1e0/0x2b0 [ 306.647566] ? kmsan_set_origin+0x83/0x130 [ 306.651830] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 306.657234] kmsan_memcpy_origins+0x13d/0x1b0 [ 306.661764] __msan_memcpy+0x6f/0x80 [ 306.665503] nla_put+0x20a/0x2d0 [ 306.668902] br_port_fill_attrs+0x366/0x1ea0 [ 306.673352] br_port_fill_slave_info+0xff/0x120 [ 306.678055] ? br_port_get_slave_size+0x30/0x30 [ 306.682748] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 306.687145] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 306.691516] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 306.696936] ? rtnl_getlink+0xde0/0xde0 [ 306.700938] netlink_dump+0xb09/0x1750 [ 306.704871] netlink_recvmsg+0xec2/0x19d0 [ 306.709079] sock_recvmsg+0x1d1/0x230 [ 306.712902] ? netlink_sendmsg+0x1440/0x1440 [ 306.717337] ___sys_recvmsg+0x444/0xae0 [ 306.721359] ? __msan_poison_alloca+0x1e0/0x2b0 [ 306.726070] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 306.731451] ? __fdget+0x23c/0x440 [ 306.735026] __se_sys_recvmsg+0x2fa/0x450 [ 306.739218] __x64_sys_recvmsg+0x4a/0x70 [ 306.743306] do_syscall_64+0xcf/0x110 [ 306.747134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.752369] RIP: 0033:0x7fb148753210 [ 306.756134] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 306.775053] RSP: 002b:00007ffd9ff3d598 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 306.782787] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb148753210 [ 306.790068] RDX: 0000000000000000 RSI: 00007ffd9ff3d5e0 RDI: 0000000000000003 [ 306.797352] RBP: 0000000000001c24 R08: 00007fb1489fcec8 R09: 00007fb148799c00 [ 306.804637] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 306.811932] R13: 00007ffd9ff41670 R14: 0000000000001c24 R15: 00007ffd9ff3f244 [ 306.819233] Uninit was stored to memory at: [ 306.823580] kmsan_internal_chain_origin+0x136/0x240 [ 306.828704] __msan_chain_origin+0x6d/0xd0 [ 306.832960] __save_stack_trace+0x8be/0xc60 [ 306.837300] save_stack_trace+0xc6/0x110 [ 306.841383] kmsan_internal_chain_origin+0x136/0x240 [ 306.846503] kmsan_memcpy_origins+0x13d/0x1b0 [ 306.851014] __msan_memcpy+0x6f/0x80 [ 306.854744] nla_put+0x20a/0x2d0 [ 306.858129] br_port_fill_attrs+0x366/0x1ea0 [ 306.862560] br_port_fill_slave_info+0xff/0x120 [ 306.867244] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 306.871584] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 306.875833] netlink_dump+0xb09/0x1750 [ 306.879745] netlink_recvmsg+0xec2/0x19d0 [ 306.883930] sock_recvmsg+0x1d1/0x230 [ 306.887746] ___sys_recvmsg+0x444/0xae0 [ 306.891737] __se_sys_recvmsg+0x2fa/0x450 [ 306.895900] __x64_sys_recvmsg+0x4a/0x70 [ 306.899974] do_syscall_64+0xcf/0x110 [ 306.903790] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 306.908982] [ 306.910618] Uninit was stored to memory at: [ 306.914960] kmsan_internal_chain_origin+0x136/0x240 [ 306.920078] __msan_chain_origin+0x6d/0xd0 [ 306.924329] __save_stack_trace+0x8be/0xc60 [ 306.928665] save_stack_trace+0xc6/0x110 [ 306.932766] kmsan_internal_chain_origin+0x136/0x240 [ 306.937884] kmsan_memcpy_origins+0x13d/0x1b0 [ 306.942396] __msan_memcpy+0x6f/0x80 [ 306.946123] nla_put+0x20a/0x2d0 [ 306.949508] br_port_fill_attrs+0x366/0x1ea0 [ 306.953937] br_port_fill_slave_info+0xff/0x120 [ 306.958622] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 306.962959] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 306.967208] netlink_dump+0xb09/0x1750 [ 306.971109] netlink_recvmsg+0xec2/0x19d0 [ 306.975277] sock_recvmsg+0x1d1/0x230 [ 306.979094] ___sys_recvmsg+0x444/0xae0 [ 306.983087] __se_sys_recvmsg+0x2fa/0x450 [ 306.987255] __x64_sys_recvmsg+0x4a/0x70 [ 306.991332] do_syscall_64+0xcf/0x110 [ 306.995153] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.000345] [ 307.001983] Uninit was stored to memory at: [ 307.006323] kmsan_internal_chain_origin+0x136/0x240 [ 307.011445] __msan_chain_origin+0x6d/0xd0 [ 307.015702] __save_stack_trace+0x8be/0xc60 [ 307.020044] save_stack_trace+0xc6/0x110 [ 307.024125] kmsan_internal_chain_origin+0x136/0x240 [ 307.029245] kmsan_memcpy_origins+0x13d/0x1b0 [ 307.033762] __msan_memcpy+0x6f/0x80 [ 307.037490] nla_put+0x20a/0x2d0 [ 307.040872] br_port_fill_attrs+0x366/0x1ea0 [ 307.045300] br_port_fill_slave_info+0xff/0x120 [ 307.049982] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.054329] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.058572] netlink_dump+0xb09/0x1750 [ 307.062482] netlink_recvmsg+0xec2/0x19d0 [ 307.066675] sock_recvmsg+0x1d1/0x230 [ 307.070499] ___sys_recvmsg+0x444/0xae0 [ 307.074490] __se_sys_recvmsg+0x2fa/0x450 [ 307.078651] __x64_sys_recvmsg+0x4a/0x70 [ 307.082731] do_syscall_64+0xcf/0x110 [ 307.086573] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.091763] [ 307.093399] Uninit was stored to memory at: [ 307.097741] kmsan_internal_chain_origin+0x136/0x240 [ 307.102866] __msan_chain_origin+0x6d/0xd0 [ 307.107119] __save_stack_trace+0x8be/0xc60 [ 307.111458] save_stack_trace+0xc6/0x110 [ 307.115534] kmsan_internal_chain_origin+0x136/0x240 [ 307.120670] kmsan_memcpy_origins+0x13d/0x1b0 [ 307.125203] __msan_memcpy+0x6f/0x80 [ 307.128940] nla_put+0x20a/0x2d0 [ 307.132330] br_port_fill_attrs+0x366/0x1ea0 [ 307.136759] br_port_fill_slave_info+0xff/0x120 [ 307.141451] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.145790] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.150039] netlink_dump+0xb09/0x1750 [ 307.153939] netlink_recvmsg+0xec2/0x19d0 [ 307.158107] sock_recvmsg+0x1d1/0x230 [ 307.161921] ___sys_recvmsg+0x444/0xae0 [ 307.165912] __se_sys_recvmsg+0x2fa/0x450 [ 307.170076] __x64_sys_recvmsg+0x4a/0x70 [ 307.174153] do_syscall_64+0xcf/0x110 [ 307.177975] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.183166] [ 307.184802] Uninit was stored to memory at: [ 307.189157] kmsan_internal_chain_origin+0x136/0x240 [ 307.194281] __msan_chain_origin+0x6d/0xd0 [ 307.198534] __save_stack_trace+0x8be/0xc60 [ 307.202874] save_stack_trace+0xc6/0x110 [ 307.206950] kmsan_internal_chain_origin+0x136/0x240 [ 307.212067] kmsan_memcpy_origins+0x13d/0x1b0 [ 307.216578] __msan_memcpy+0x6f/0x80 [ 307.220305] nla_put+0x20a/0x2d0 [ 307.223698] br_port_fill_attrs+0x366/0x1ea0 [ 307.228123] br_port_fill_slave_info+0xff/0x120 [ 307.232809] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.237148] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.241426] netlink_dump+0xb09/0x1750 [ 307.245351] netlink_recvmsg+0xec2/0x19d0 [ 307.249524] sock_recvmsg+0x1d1/0x230 [ 307.253341] ___sys_recvmsg+0x444/0xae0 [ 307.257328] __se_sys_recvmsg+0x2fa/0x450 [ 307.261488] __x64_sys_recvmsg+0x4a/0x70 [ 307.265564] do_syscall_64+0xcf/0x110 [ 307.269391] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.274594] [ 307.276226] Uninit was stored to memory at: [ 307.280567] kmsan_internal_chain_origin+0x136/0x240 [ 307.285692] __msan_chain_origin+0x6d/0xd0 [ 307.289964] __save_stack_trace+0x8be/0xc60 [ 307.294307] save_stack_trace+0xc6/0x110 [ 307.298391] kmsan_internal_chain_origin+0x136/0x240 [ 307.303516] kmsan_memcpy_origins+0x13d/0x1b0 [ 307.308027] __msan_memcpy+0x6f/0x80 [ 307.311756] nla_put+0x20a/0x2d0 [ 307.315147] br_port_fill_attrs+0x366/0x1ea0 [ 307.319577] br_port_fill_slave_info+0xff/0x120 [ 307.324262] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.328787] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.333038] netlink_dump+0xb09/0x1750 [ 307.336939] netlink_recvmsg+0xec2/0x19d0 [ 307.341102] sock_recvmsg+0x1d1/0x230 [ 307.344916] ___sys_recvmsg+0x444/0xae0 [ 307.348903] __se_sys_recvmsg+0x2fa/0x450 [ 307.353065] __x64_sys_recvmsg+0x4a/0x70 [ 307.357143] do_syscall_64+0xcf/0x110 [ 307.360957] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.366147] [ 307.367785] Uninit was stored to memory at: [ 307.372124] kmsan_internal_chain_origin+0x136/0x240 [ 307.377245] __msan_chain_origin+0x6d/0xd0 [ 307.381494] __save_stack_trace+0x8be/0xc60 [ 307.385837] save_stack_trace+0xc6/0x110 [ 307.389919] kmsan_internal_chain_origin+0x136/0x240 [ 307.395037] kmsan_memcpy_origins+0x13d/0x1b0 [ 307.399552] __msan_memcpy+0x6f/0x80 [ 307.403283] nla_put+0x20a/0x2d0 [ 307.406666] br_port_fill_attrs+0x366/0x1ea0 [ 307.411190] br_port_fill_slave_info+0xff/0x120 [ 307.415880] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 307.420219] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 307.424473] netlink_dump+0xb09/0x1750 [ 307.428377] netlink_recvmsg+0xec2/0x19d0 [ 307.432551] sock_recvmsg+0x1d1/0x230 [ 307.436569] ___sys_recvmsg+0x444/0xae0 [ 307.440561] __se_sys_recvmsg+0x2fa/0x450 [ 307.444722] __x64_sys_recvmsg+0x4a/0x70 [ 307.448800] do_syscall_64+0xcf/0x110 [ 307.452618] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.457809] [ 307.459446] Local variable description: ----c.i.i@should_fail [ 307.465329] Variable was created at: [ 307.469060] should_fail+0x162/0x13c0 [ 307.472882] __alloc_pages_nodemask+0x6fd/0x6640 01:39:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffeffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80044584, &(0x7f0000000380)=""/75) [ 310.466320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.097027] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.654769] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 311.661202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.669301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.229408] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.679169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.301992] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.876309] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 314.882841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.890676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.470161] 8021q: adding VLAN 0 to HW filter on device team0 01:39:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) 01:39:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000340)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96cedb1af0ab", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$xdp(r2, &(0x7f0000000380)={&(0x7f0000000080), 0x10, &(0x7f0000000780)=[{&(0x7f0000000c40)="0554b11bc9d4691d343e46b066300190b5620b2d436f793b8934683d2c1601941970a7040cdc1d5316477c4522859181ae3458ad26141b58731215ca687a724ba6184182b604faa1199f8dcbbf8d", 0x4e}], 0x1}, 0x20040000) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 01:39:18 executing program 5: modify_ldt$read(0x0, &(0x7f0000000000)=""/51, 0x33) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000080)=""/155, 0x9b) fsync(r0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40001, 0x0) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x200000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = gettid() r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000280)={0x0, 0x8504, 0xffffffff, 0xffffffff}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r5 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x20000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000380)={0xfa6, {0x5, 0xf5}}) tkill(r3, 0x3d) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000003c0)) io_setup(0x200, &(0x7f0000000400)=0x0) io_submit(r6, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0x1, r5, &(0x7f0000000440)="0ae86741c75492a42375b8f45d1153dfd8fa90b290e21d49b1c90f61ac97c52e62497360a4dac1b27f1a712d718d02d87efdd0f346d26f7fd84c7fc84de0235716472dddbfa3d128fd323a84ce4394fa675d99cbfac25ea0eb5fd877bdb00b4cfb7c", 0x62, 0x100000000, 0x0, 0x1, r1}]) ioctl$UI_DEV_DESTROY(r2, 0x5502) r7 = request_key(&(0x7f0000000540)='rxrpc_s\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='/dev/input/event#\x00', 0xfffffffffffffffc) keyctl$update(0x2, r7, &(0x7f0000000600)="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", 0xfb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000700)={0x0, 0x6d, "077659c3cbb29943f389c461860b2c933eccebaf9ddf7ae969d3202e4f7f46753b726d71d40ccef9018333b0c1476105f25517db524a9e1fe2ab59915a72a0f21fa1878577dcd27ad2243bddee4c82d8f15f43e7b1efe63a64bac3cd42760f79ae0ab6a2ae1527e764e0c4e92a"}, &(0x7f0000000780)=0x75) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000007c0)={r8, 0x94c, 0x30}, 0xc) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000800)={0x54, 0x4, 0x81, "02c28653ed6ef40b5500edcfb16d98b8940662591ca60ee71867e157c368f570759b9d801ffc569e1ba044978c96303152c32d9c22ca69e6e8c039080d5e425e6075aebc1337d397374ce93339504fbc9556c905"}) pselect6(0x40, &(0x7f0000000880)={0xfff, 0x101, 0x2, 0x4, 0x100000000, 0x9d6d, 0x5, 0x5}, &(0x7f00000008c0)={0x7, 0xffffffffffff3d87, 0x4, 0x80000001, 0x7fffffff, 0x1, 0x7, 0x80000000}, &(0x7f0000000900)={0x5, 0x0, 0xff, 0x40, 0xfbb, 0x3ff, 0x9, 0x3}, &(0x7f0000000940)={0x77359400}, &(0x7f00000009c0)={&(0x7f0000000980)={0x4}, 0x8}) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000a00)=@assoc_value={r8, 0x8001}, 0x8) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000a40)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000a80)={r8, 0x3f}, &(0x7f0000000ac0)=0x8) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000b00)={0x2}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000b40)={0x0, @aes256, 0x0, "f32aad9498d023bb"}) 01:39:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) 01:39:18 executing program 1: r0 = socket(0xa, 0x4000000000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 01:39:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0cc5605, &(0x7f00000001c0)={0x1}) 01:39:18 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:39:19 executing program 0: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) creat(&(0x7f0000000280)='./file1\x00', 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000600)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000001c0)) 01:39:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept4$inet(0xffffffffffffff9c, &(0x7f0000000b80)={0x2, 0x0, @loopback}, &(0x7f0000000bc0)=0x10, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0x2f2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto(r1, &(0x7f00000003c0), 0xffffffffffffff6c, 0x0, &(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f00000001c0)=""/124, 0xffffffd6, 0x0, &(0x7f0000001680)=@nfc, 0x93019b) 01:39:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x3ffffffffffffed, 0x0) syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') 01:39:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x1, 0x2}, &(0x7f0000000080)=0x10) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x19) 01:39:19 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 01:39:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 01:39:20 executing program 0: syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc001, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 319.134307] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 319.526155] IPVS: ftp: loaded support on port[0] = 21 [ 320.965824] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.972432] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.980084] device bridge_slave_0 entered promiscuous mode [ 321.063694] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.070101] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.078467] device bridge_slave_1 entered promiscuous mode [ 321.159516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 321.240706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 321.481372] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.565575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.649966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 321.657040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.738716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 321.745835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.989931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.997562] team0: Port device team_slave_0 added [ 322.078303] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 322.086055] team0: Port device team_slave_1 added [ 322.166687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.249155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.330515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 322.338128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.347410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.421583] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 322.429121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.438300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.327948] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.334426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.341231] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.347795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.355791] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 323.642127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.680454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.987002] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.291682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 327.298383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.306589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.608309] 8021q: adding VLAN 0 to HW filter on device team0 01:39:30 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000005dde009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000001b000)={r0, 0x0, 0x3a, 0x9d, &(0x7f0000000840)="e4600192340606c1066227bc86dd6a00000000072feb305660319056115082553800800000000000e8d50000000100000014000000002c006558", &(0x7f00000001c0)=""/157}, 0x28) 01:39:30 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="16"], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x4003fff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000004c0)) execveat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', &(0x7f0000000480), &(0x7f0000000580), 0x0) write$9p(r2, &(0x7f0000000440)="b5", 0x1) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) read(r0, &(0x7f00000001c0)=""/244, 0xf4) 01:39:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0x81}}) 01:39:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) 01:39:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0xfffffffffffffffc, {0x2, 0x0, @rand_addr}, 'veth1_to_bridge\x00'}) 01:39:30 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000001c0), 0x80000000, &(0x7f0000000240)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @remote, @ipv4, 0x0, 0x0, 0x0, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 329.733826] rtc_cmos 00:00: Alarms can be up to one day in the future 01:39:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)=0x7) socketpair$unix(0x1, 0x200000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r2, 0x0) 01:39:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) listen(r0, 0x20009) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000003c0)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="cc", 0x1}], 0x1) 01:39:31 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x20c20, 0x0, 0x0, 0x5}) 01:39:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000005dde009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000001b000)={r0, 0x0, 0x3e, 0x9d, &(0x7f0000000840)="e4600192340606c1066227bc86dd6a00000000072feb305660319056115082553800800000000000e8d50000000100000014000000002c006558439c719b", &(0x7f00000001c0)=""/157}, 0x28) [ 330.675950] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 01:39:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x3ffffffffffffed, 0x700000000000000) syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') 01:39:32 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 01:39:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x378) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) [ 332.230672] device lo entered promiscuous mode 01:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x2c8}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 01:39:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) listen(r0, 0x20009) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000003c0)={0x0, 0x0, 0x1}, 0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000200)="cc", 0x1}], 0x1) 01:39:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x2c2875f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x3ffffffffffffed, 0x0) syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') 01:39:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="850000002200000007000000005dde009500000000000000"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000001b000)={r0, 0x0, 0x36, 0x9d, &(0x7f0000000840)="e4600192340606c1066227bc86dd6a003f0000072feb305660319056115082553800800000000000e8d5000000010000001400000000", &(0x7f00000001c0)=""/157}, 0x28) 01:39:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae93, &(0x7f0000000080)) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 01:39:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x3}, 0x1c) 01:39:33 executing program 5: 01:39:33 executing program 3: 01:39:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x26d, 0x3]}) 01:39:34 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000003c0)="9c", 0x1}], 0x1, &(0x7f0000000280)}], 0x1, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1, 0x0) 01:39:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000209000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x2c8}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 01:39:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getrandom(&(0x7f0000000100)=""/44, 0xffffffffffffff2c, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 01:39:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) 01:39:34 executing program 2: 01:39:34 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000003c0)="9c", 0x1}], 0x1, &(0x7f0000000280)}], 0x1, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1, 0x0) 01:39:34 executing program 5: 01:39:35 executing program 4: 01:39:35 executing program 2: 01:39:35 executing program 5: 01:39:35 executing program 3: 01:39:35 executing program 1: 01:39:35 executing program 4: 01:39:35 executing program 2: 01:39:35 executing program 3: 01:39:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000400)='./file0\x00') write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) 01:39:35 executing program 5: 01:39:35 executing program 1: 01:39:35 executing program 4: 01:39:36 executing program 2: 01:39:36 executing program 3: 01:39:36 executing program 4: 01:39:36 executing program 5: 01:39:36 executing program 1: 01:39:36 executing program 2: 01:39:36 executing program 4: 01:39:36 executing program 3: 01:39:37 executing program 0: 01:39:37 executing program 5: 01:39:37 executing program 1: 01:39:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) 01:39:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x6, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "1933b7ab6710b5ea3d89e791f2abaa48f81177ec63f6c8c58c53a5f2481b06c67b2e3c22736dbd926a98c748150311a4199a3202cc5b8743291c19b9266cb9ec7339a3302c78fc31e39b654b2fb113f0"}, 0x369) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 01:39:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xe8) 01:39:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xff43) prctl$intptr(0x1d, 0xfffffffffffff28e) prctl$getreaper(0x40400000000001e, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000200)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c27d794e003e0f11581010196f04cd04cd0f2902") 01:39:37 executing program 5: 01:39:37 executing program 0: 01:39:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "01baed21f7de92a8669b38ccd6260857db6517bd0f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00", "7b31b04172daa8fdd1c4c4cf144a23173b6605afb888de7e07195d78f7ddd19a3782fba5bf4af44acfe05900000053c40600", "ee50c10c1e72a9432c22297afcccff747a3131991a5f6e0000070004002000"}) 01:39:37 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast1, @in=@remote, 0x4e23, 0x0, 0x4e22, 0x7fff, 0xa, 0x80, 0x80, 0xff, 0x0, r3}, {0x0, 0x82f, 0x3, 0x5, 0x2, 0x100000000, 0x2, 0x800}, {0x1, 0x8, 0x6ce, 0x9}, 0x8, 0x6e6bb5, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0xff}, 0x2, @in=@local, 0x3505, 0x3, 0x1, 0xfffffffffffffffe, 0x800, 0x10000, 0x1ff}}, 0xe8) r4 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write(r1, &(0x7f00000001c0), 0xffffffea) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FIBMAP(r5, 0x1, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000400)={{0x0, 0x0, 0xfffffffffffffff8}}) getsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 01:39:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1d) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f000000020319000000070000", 0xd}], 0x1) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 01:39:38 executing program 0: r0 = inotify_init() close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 01:39:38 executing program 1: socket$alg(0x26, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x7fff8) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x20c20, 0x0, 0x0, 0x5}) 01:39:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x85, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000012c0)="d4", 0x1) 01:39:38 executing program 1: 01:39:38 executing program 3: 01:39:38 executing program 5: 01:39:39 executing program 0: 01:39:39 executing program 3: 01:39:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "01baed21f7de92a8669b38ccd6260857db6517bd0f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00", "7b31b04172daa8fdd1c4c4cf144a23173b6605afb888de7e07195d78f7ddd19a3782fba5bf4af44acfe05900000053c40600", "ee50c10c1e72a9432c22297afcccff747a3131991a5f6e0000070004002000"}) 01:39:39 executing program 5: 01:39:39 executing program 4: 01:39:39 executing program 2: 01:39:39 executing program 0: 01:39:39 executing program 3: 01:39:39 executing program 5: 01:39:40 executing program 0: 01:39:40 executing program 2: 01:39:40 executing program 1: 01:39:40 executing program 4: 01:39:40 executing program 3: 01:39:40 executing program 2: 01:39:40 executing program 4: 01:39:40 executing program 5: 01:39:40 executing program 0: 01:39:40 executing program 3: 01:39:40 executing program 1: 01:39:40 executing program 4: 01:39:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) 01:39:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffeffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000380)=""/75) 01:39:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5411, &(0x7f0000000140)) 01:39:41 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc038563c, &(0x7f0000000180)={0xa10000, 0x0, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 01:39:41 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x40001, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc040564a, &(0x7f0000000180)={0xa10000, 0x0, 0x0, [], &(0x7f0000000100)={0x0, 0x0, [], @p_u8=&(0x7f00000000c0)}}) 01:39:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000140)="bf", 0x1}], 0x1, 0x0) sendmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x4000000000001fe, 0x0) 01:39:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0xc000088004500f, &(0x7f00000001c0)) 01:39:41 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000480)='/dev/amidi#\x00', 0x2, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d, 0x43f00}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) write(r1, &(0x7f00000001c0), 0xffffffea) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000180)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f00000003c0)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000400)={{0x0, 0x0, 0xfffffffffffffff8}}) 01:39:41 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x80000001, 0x7) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)) 01:39:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000200)="0401000000c000ddb8460900ffb25bc202938207", 0x14, 0x0, &(0x7f0000000080)={0xa, 0x100200000800, 0x2, @mcast2}, 0x1c) 01:39:41 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 01:39:42 executing program 1: r0 = socket$unix(0x1, 0x80005, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000000)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) close(r0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 01:39:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) 01:39:42 executing program 2: r0 = gettid() syz_open_dev$evdev(&(0x7f00000006c0)='/dev/input/event#\x00', 0xeaa, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) read$FUSE(r1, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) ptrace$cont(0x100018, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @remote, @mcast2, 0xe, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 01:39:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x18, 0x14, 0x389e63cafcc39927}, 0x18}}, 0x0) 01:39:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000380)=[@acquire], 0x0, 0x0, &(0x7f00000004c0)}) listen(r1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000001c0), 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:39:43 executing program 3: open(&(0x7f00000002c0)='./file0\x00', 0x101841, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000000740)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:39:43 executing program 2: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={"62726964676530000000008000", &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000589d127b"]}) io_setup(0x3, &(0x7f0000000040)=0x0) r1 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000ddc000)}]) [ 342.681554] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:39:43 executing program 1: 01:39:44 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) 01:39:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000580)) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) 01:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x0) mmap(&(0x7f00008cd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000400), 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ptrace$getsig(0x4207, r0, 0x20, &(0x7f0000000200)) 01:39:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup2(r0, r0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000140)=""/126) ioctl$BLKRRPART(r1, 0x125f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:39:44 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002fb000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 343.594821] mmap: syz-executor1 (8551) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:39:44 executing program 4: 01:39:44 executing program 5: 01:39:45 executing program 4: 01:39:45 executing program 1: 01:39:45 executing program 5: 01:39:45 executing program 3: 01:39:45 executing program 2: 01:39:45 executing program 1: 01:39:45 executing program 0: 01:39:45 executing program 3: 01:39:45 executing program 4: 01:39:45 executing program 5: 01:39:45 executing program 2: 01:39:46 executing program 1: 01:39:46 executing program 5: 01:39:46 executing program 3: 01:39:46 executing program 4: 01:39:46 executing program 0: 01:39:46 executing program 2: 01:39:46 executing program 1: 01:39:46 executing program 3: 01:39:46 executing program 4: 01:39:46 executing program 5: 01:39:46 executing program 2: 01:39:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@remote}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="ca", 0x1) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000280)=0x1f, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_int(r2, 0x0, 0x6, &(0x7f0000000200), &(0x7f0000000140)=0x1) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x2c8, 0x0, 0x8000}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0xffffffffffffffda, 0x4, {0x0, 0x3, 0xde8f0000, 0x0, 0x9, 0x200000000, {0x4, 0xe2b, 0x6, 0x5d5d, 0x10000000000000, 0xa, 0x0, 0x10001, 0x0, 0xac, 0x5, 0x0, 0x0, 0x9, 0x7e4}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 01:39:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000008}, 0x1c) listen(r0, 0x5) accept(r0, &(0x7f0000000100)=@hci, &(0x7f0000000000)=0x80) 01:39:47 executing program 1: 01:39:47 executing program 4: 01:39:47 executing program 2: [ 346.264383] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:39:47 executing program 5: 01:39:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x6, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "1933b7ab6710b5ea3d89e791f2abaa48f81177ec63f6c8c58c53a5f2481b06c67b2e3c22736dbd926a98c748150311a4199a3202cc5b8743291c19b9266cb9ec7339a3302c78fc31e39b654b2fb113f0"}, 0x369) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) r1 = syz_open_pts(r0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 01:39:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@remote}) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="ca", 0x1) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000280)=0x1f, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000200), &(0x7f0000000140)=0x1) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x2c8}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0xffffffffffffffda, 0x0, {0x0, 0x3, 0xde8f0000, 0x0, 0x9, 0x200000000, {0x4, 0xe2b, 0x6, 0x5d5d, 0x10000000000000, 0xa, 0x0, 0x10001, 0x0, 0xac, 0x5, 0x0, 0x0, 0x9, 0x7e4}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 01:39:47 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0xc900) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xaaaab97, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000500), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) setns(0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000}, 0x198) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000140)={0x0, 0x2, 0x7fffffff}) 01:39:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@remote}) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000180)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000280), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000200), &(0x7f0000000140)=0x1) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 346.990438] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 347.010042] not chained 30000 origins [ 347.013928] CPU: 1 PID: 8633 Comm: syz-executor4 Not tainted 4.19.0+ #77 [ 347.020778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.030147] Call Trace: [ 347.032779] dump_stack+0x32d/0x480 [ 347.036436] ? save_stack_trace+0xc6/0x110 [ 347.040702] kmsan_internal_chain_origin+0x222/0x240 [ 347.045846] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 347.051240] ? is_bpf_text_address+0x49e/0x4d0 [ 347.055872] ? INIT_INT+0xc/0x30 [ 347.059298] ? __msan_warning+0x74/0xd0 [ 347.063303] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 347.068776] ? __save_stack_trace+0x9f2/0xc60 [ 347.073387] __msan_chain_origin+0x6d/0xd0 [ 347.077658] save_stack_trace+0xfa/0x110 [ 347.081761] kmsan_internal_chain_origin+0x136/0x240 [ 347.086914] ? kmsan_internal_chain_origin+0x136/0x240 [ 347.092214] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 347.096933] ? __msan_memcpy+0x6f/0x80 [ 347.100858] ? skb_copy_bits+0x1d2/0xc90 [ 347.104952] ? skb_copy+0x56c/0xbc0 [ 347.108628] ? tcp_send_synack+0x7a3/0x18f0 [ 347.112976] ? tcp_rcv_state_process+0x29b5/0x6e50 [ 347.117933] ? tcp_v6_do_rcv+0x113f/0x21a0 [ 347.122205] ? __release_sock+0x32d/0x760 [ 347.126389] ? release_sock+0x99/0x2a0 [ 347.130299] ? __inet_stream_connect+0xdff/0x15d0 [ 347.135165] ? tcp_sendmsg_locked+0x6655/0x6c30 [ 347.139853] ? tcp_sendmsg+0xb2/0x100 [ 347.143690] ? inet_sendmsg+0x4e9/0x800 [ 347.147692] ? __sys_sendto+0x97b/0xb80 [ 347.151687] ? __se_sys_sendto+0x107/0x130 [ 347.155949] ? __x64_sys_sendto+0x6e/0x90 [ 347.160118] ? do_syscall_64+0xcf/0x110 [ 347.164118] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.169523] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 347.174922] ? memcg_kmem_put_cache+0x8e/0x460 [ 347.179549] ? __msan_get_context_state+0x9/0x30 [ 347.184437] ? INIT_INT+0xc/0x30 [ 347.187851] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 347.193255] ? __msan_get_context_state+0x9/0x30 [ 347.198069] kmsan_memcpy_origins+0x13d/0x1b0 [ 347.202632] __msan_memcpy+0x6f/0x80 [ 347.206375] skb_copy_bits+0x1d2/0xc90 [ 347.210302] skb_copy+0x56c/0xbc0 [ 347.213803] tcp_send_synack+0x7a3/0x18f0 [ 347.217972] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 347.223468] tcp_rcv_state_process+0x29b5/0x6e50 [ 347.228320] tcp_v6_do_rcv+0x113f/0x21a0 [ 347.232488] ? tcp_v6_destroy_sock+0x60/0x60 [ 347.236927] __release_sock+0x32d/0x760 [ 347.240943] release_sock+0x99/0x2a0 [ 347.244685] __inet_stream_connect+0xdff/0x15d0 [ 347.249418] ? wait_woken+0x5b0/0x5b0 [ 347.253257] tcp_sendmsg_locked+0x6655/0x6c30 [ 347.257772] ? kmsan_set_origin+0x83/0x130 [ 347.262051] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 347.267431] ? aa_label_sk_perm+0x8e9/0x960 [ 347.271777] ? futex_wait+0x785/0xa90 [ 347.275625] ? __msan_poison_alloca+0x1e0/0x2b0 [ 347.280326] ? __local_bh_enable_ip+0x46/0x260 [ 347.284933] ? __msan_unpoison_alloca+0xa0/0xc0 [ 347.289649] ? __msan_poison_alloca+0x1e0/0x2b0 [ 347.294347] tcp_sendmsg+0xb2/0x100 [ 347.298006] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 347.302697] inet_sendmsg+0x4e9/0x800 [ 347.306526] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 347.311912] ? security_socket_sendmsg+0x1bd/0x200 [ 347.316876] ? inet_getname+0x490/0x490 [ 347.320873] __sys_sendto+0x97b/0xb80 [ 347.324735] ? syscall_return_slowpath+0x123/0x8c0 [ 347.329688] ? put_timespec64+0x162/0x220 [ 347.333864] __se_sys_sendto+0x107/0x130 [ 347.337958] __x64_sys_sendto+0x6e/0x90 [ 347.341956] do_syscall_64+0xcf/0x110 [ 347.345780] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.350979] RIP: 0033:0x457569 [ 347.354194] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 347.373116] RSP: 002b:00007fb30f607c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 347.380843] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 347.388473] RDX: 00000000000002bd RSI: 0000000020e77fff RDI: 0000000000000004 [ 347.395755] RBP: 000000000072bf00 R08: 00000000208d4fe4 R09: 000000000000001c [ 347.403039] R10: 0000000020000008 R11: 0000000000000246 R12: 00007fb30f6086d4 [ 347.410316] R13: 00000000004c3b92 R14: 00000000004d5ce0 R15: 00000000ffffffff [ 347.417618] Uninit was stored to memory at: [ 347.421963] kmsan_internal_chain_origin+0x136/0x240 [ 347.427085] __msan_chain_origin+0x6d/0xd0 [ 347.431336] save_stack_trace+0xfa/0x110 [ 347.435915] kmsan_internal_chain_origin+0x136/0x240 [ 347.441908] kmsan_memcpy_origins+0x13d/0x1b0 [ 347.446421] __msan_memcpy+0x6f/0x80 [ 347.450145] skb_copy_bits+0x1d2/0xc90 [ 347.454041] skb_copy+0x56c/0xbc0 [ 347.457512] tcp_send_synack+0x7a3/0x18f0 [ 347.461673] tcp_rcv_state_process+0x29b5/0x6e50 [ 347.466442] tcp_v6_do_rcv+0x113f/0x21a0 [ 347.470524] __release_sock+0x32d/0x760 [ 347.474512] release_sock+0x99/0x2a0 [ 347.478251] __inet_stream_connect+0xdff/0x15d0 [ 347.482943] tcp_sendmsg_locked+0x6655/0x6c30 [ 347.487452] tcp_sendmsg+0xb2/0x100 [ 347.491105] inet_sendmsg+0x4e9/0x800 [ 347.494924] __sys_sendto+0x97b/0xb80 [ 347.498738] __se_sys_sendto+0x107/0x130 [ 347.502810] __x64_sys_sendto+0x6e/0x90 [ 347.507327] do_syscall_64+0xcf/0x110 [ 347.511143] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.516337] [ 347.517973] Uninit was stored to memory at: [ 347.522318] kmsan_internal_chain_origin+0x136/0x240 [ 347.527440] __msan_chain_origin+0x6d/0xd0 [ 347.531698] __save_stack_trace+0x833/0xc60 [ 347.536035] save_stack_trace+0xc6/0x110 [ 347.540112] kmsan_internal_chain_origin+0x136/0x240 [ 347.545240] kmsan_memcpy_origins+0x13d/0x1b0 [ 347.549749] __msan_memcpy+0x6f/0x80 [ 347.553487] skb_copy_bits+0x1d2/0xc90 [ 347.557390] skb_copy+0x56c/0xbc0 [ 347.560852] tcp_send_synack+0x7a3/0x18f0 [ 347.565017] tcp_rcv_state_process+0x29b5/0x6e50 [ 347.569787] tcp_v6_do_rcv+0x113f/0x21a0 [ 347.573861] __release_sock+0x32d/0x760 [ 347.577852] release_sock+0x99/0x2a0 [ 347.581578] __inet_stream_connect+0xdff/0x15d0 [ 347.586266] tcp_sendmsg_locked+0x6655/0x6c30 [ 347.590779] tcp_sendmsg+0xb2/0x100 [ 347.594423] inet_sendmsg+0x4e9/0x800 [ 347.598242] __sys_sendto+0x97b/0xb80 [ 347.602060] __se_sys_sendto+0x107/0x130 [ 347.606136] __x64_sys_sendto+0x6e/0x90 [ 347.610122] do_syscall_64+0xcf/0x110 [ 347.613939] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.619125] [ 347.620761] Uninit was stored to memory at: [ 347.625099] kmsan_internal_chain_origin+0x136/0x240 [ 347.630217] __msan_chain_origin+0x6d/0xd0 [ 347.634486] save_stack_trace+0xfa/0x110 [ 347.638567] kmsan_internal_chain_origin+0x136/0x240 [ 347.643696] kmsan_memcpy_origins+0x13d/0x1b0 [ 347.648222] __msan_memcpy+0x6f/0x80 [ 347.651956] skb_copy_bits+0x1d2/0xc90 [ 347.655874] skb_copy+0x56c/0xbc0 [ 347.659337] tcp_send_synack+0x7a3/0x18f0 [ 347.663515] tcp_rcv_state_process+0x29b5/0x6e50 [ 347.668285] tcp_v6_do_rcv+0x113f/0x21a0 [ 347.672367] __release_sock+0x32d/0x760 [ 347.676350] release_sock+0x99/0x2a0 [ 347.680075] __inet_stream_connect+0xdff/0x15d0 [ 347.684760] tcp_sendmsg_locked+0x6655/0x6c30 [ 347.689269] tcp_sendmsg+0xb2/0x100 [ 347.692908] inet_sendmsg+0x4e9/0x800 [ 347.696719] __sys_sendto+0x97b/0xb80 [ 347.700534] __se_sys_sendto+0x107/0x130 [ 347.704613] __x64_sys_sendto+0x6e/0x90 [ 347.708606] do_syscall_64+0xcf/0x110 [ 347.712421] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.717610] [ 347.719247] Uninit was stored to memory at: [ 347.723590] kmsan_internal_chain_origin+0x136/0x240 [ 347.728713] __msan_chain_origin+0x6d/0xd0 [ 347.732982] __save_stack_trace+0x833/0xc60 [ 347.737323] save_stack_trace+0xc6/0x110 [ 347.741416] kmsan_internal_chain_origin+0x136/0x240 [ 347.746535] kmsan_memcpy_origins+0x13d/0x1b0 [ 347.751046] __msan_memcpy+0x6f/0x80 [ 347.754773] skb_copy_bits+0x1d2/0xc90 [ 347.758673] skb_copy+0x56c/0xbc0 [ 347.762141] tcp_send_synack+0x7a3/0x18f0 [ 347.766305] tcp_rcv_state_process+0x29b5/0x6e50 [ 347.771083] tcp_v6_do_rcv+0x113f/0x21a0 [ 347.775167] __release_sock+0x32d/0x760 [ 347.779189] release_sock+0x99/0x2a0 [ 347.782939] __inet_stream_connect+0xdff/0x15d0 [ 347.787620] tcp_sendmsg_locked+0x6655/0x6c30 [ 347.792142] tcp_sendmsg+0xb2/0x100 [ 347.795802] inet_sendmsg+0x4e9/0x800 [ 347.799617] __sys_sendto+0x97b/0xb80 [ 347.803428] __se_sys_sendto+0x107/0x130 [ 347.807510] __x64_sys_sendto+0x6e/0x90 [ 347.811502] do_syscall_64+0xcf/0x110 [ 347.815323] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.820513] [ 347.822141] Uninit was stored to memory at: [ 347.826486] kmsan_internal_chain_origin+0x136/0x240 [ 347.831604] __msan_chain_origin+0x6d/0xd0 [ 347.835852] save_stack_trace+0xfa/0x110 [ 347.839934] kmsan_internal_chain_origin+0x136/0x240 [ 347.845049] kmsan_memcpy_origins+0x13d/0x1b0 [ 347.849564] __msan_memcpy+0x6f/0x80 [ 347.853292] skb_copy_bits+0x1d2/0xc90 [ 347.857189] skb_copy+0x56c/0xbc0 [ 347.860659] tcp_send_synack+0x7a3/0x18f0 [ 347.864832] tcp_rcv_state_process+0x29b5/0x6e50 [ 347.869614] tcp_v6_do_rcv+0x113f/0x21a0 [ 347.873688] __release_sock+0x32d/0x760 [ 347.877680] release_sock+0x99/0x2a0 [ 347.881414] __inet_stream_connect+0xdff/0x15d0 [ 347.886098] tcp_sendmsg_locked+0x6655/0x6c30 [ 347.890609] tcp_sendmsg+0xb2/0x100 [ 347.894267] inet_sendmsg+0x4e9/0x800 [ 347.898079] __sys_sendto+0x97b/0xb80 [ 347.901895] __se_sys_sendto+0x107/0x130 [ 347.905969] __x64_sys_sendto+0x6e/0x90 [ 347.909956] do_syscall_64+0xcf/0x110 [ 347.913780] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 347.918967] [ 347.920601] Uninit was stored to memory at: [ 347.924942] kmsan_internal_chain_origin+0x136/0x240 [ 347.930060] __msan_chain_origin+0x6d/0xd0 [ 347.934314] __save_stack_trace+0x833/0xc60 [ 347.938650] save_stack_trace+0xc6/0x110 [ 347.942732] kmsan_internal_chain_origin+0x136/0x240 [ 347.947851] kmsan_memcpy_origins+0x13d/0x1b0 [ 347.952359] __msan_memcpy+0x6f/0x80 [ 347.956085] skb_copy_bits+0x1d2/0xc90 [ 347.959982] skb_copy+0x56c/0xbc0 [ 347.963447] tcp_send_synack+0x7a3/0x18f0 [ 347.967620] tcp_rcv_state_process+0x29b5/0x6e50 [ 347.972391] tcp_v6_do_rcv+0x113f/0x21a0 [ 347.976477] __release_sock+0x32d/0x760 [ 347.980476] release_sock+0x99/0x2a0 [ 347.984206] __inet_stream_connect+0xdff/0x15d0 [ 347.988896] tcp_sendmsg_locked+0x6655/0x6c30 [ 347.993404] tcp_sendmsg+0xb2/0x100 [ 347.997057] inet_sendmsg+0x4e9/0x800 [ 348.000872] __sys_sendto+0x97b/0xb80 [ 348.004691] __se_sys_sendto+0x107/0x130 [ 348.008765] __x64_sys_sendto+0x6e/0x90 [ 348.012755] do_syscall_64+0xcf/0x110 [ 348.016576] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.021771] [ 348.023409] Uninit was stored to memory at: [ 348.027745] kmsan_internal_chain_origin+0x136/0x240 [ 348.032865] __msan_chain_origin+0x6d/0xd0 [ 348.037115] save_stack_trace+0xfa/0x110 [ 348.041228] kmsan_internal_chain_origin+0x136/0x240 [ 348.046353] kmsan_memcpy_origins+0x13d/0x1b0 [ 348.050865] __msan_memcpy+0x6f/0x80 [ 348.054592] skb_copy_bits+0x1d2/0xc90 [ 348.058499] skb_copy+0x56c/0xbc0 [ 348.061965] tcp_send_synack+0x7a3/0x18f0 [ 348.066129] tcp_rcv_state_process+0x29b5/0x6e50 [ 348.070897] tcp_v6_do_rcv+0x113f/0x21a0 [ 348.074976] __release_sock+0x32d/0x760 [ 348.078968] release_sock+0x99/0x2a0 [ 348.082697] __inet_stream_connect+0xdff/0x15d0 [ 348.087383] tcp_sendmsg_locked+0x6655/0x6c30 [ 348.091894] tcp_sendmsg+0xb2/0x100 [ 348.095533] inet_sendmsg+0x4e9/0x800 [ 348.099344] __sys_sendto+0x97b/0xb80 [ 348.103159] __se_sys_sendto+0x107/0x130 [ 348.107240] __x64_sys_sendto+0x6e/0x90 [ 348.111238] do_syscall_64+0xcf/0x110 [ 348.115061] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.120251] [ 348.121890] Local variable description: ----acpar@ip6t_do_table [ 348.127954] Variable was created at: [ 348.131682] ip6t_do_table+0xb7/0x2c20 [ 348.135584] ip6table_mangle_hook+0x2fe/0x9b0 01:39:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/146, 0x92}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup3(r0, r1, 0x0) ioctl$KDDISABIO(r3, 0x4b37) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r2, 0x1004000000014) [ 348.319277] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:39:49 executing program 1: clone(0x200, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@abs, 0x8) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14}, 0x14) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r4, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)) r5 = fcntl$dupfd(r4, 0x0, r4) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f0000000440)=""/159) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000140)) dup2(r1, r3) tkill(r0, 0x80000000000016) 01:39:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 01:39:50 executing program 0: r0 = socket$packet(0x11, 0x2000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) setfsuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x6, @mcast1}, 0x1c) 01:39:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000480)={0x0, 0x0, 0x2, 0x0, [], [{0x0, 0x10000, 0x6}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x5}], [[], []]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0xa00, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000380)={'teql0\x00', 0x600}) 01:39:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() write(r0, &(0x7f0000000240)="0e9882060ecd74ec24f216aa61058258936f0fd7c1906d833bc192001d7d2356d48f5aecfeb1120bbe7be5db1387f06a021c25523ce21fff2dc581833f1fdac01e97ee64ac94965811320238b642d63ed89ee8eaaebf4cf655cec2aaff409168626e87bb4137b778b8eda5bb0cee2f36953755926bf9d2f9cf8085d0c63695f67f86e52ee53c7f799d", 0x89) ptrace(0x4206, r1) ptrace$getsig(0x4207, r1, 0x20, &(0x7f0000000200)) 01:39:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 01:39:51 executing program 0: r0 = socket$packet(0x11, 0x2000000000003, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7fe, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0x35c) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) setfsuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff55b4202938207d9fb3780", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x6, @mcast1}, 0x1c) 01:39:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup/syz0\x00', 0x200002, 0x0) close(r0) memfd_create(&(0x7f0000001940)='md5sum\x00', 0x3) fcntl$addseals(r0, 0x409, 0x0) 01:39:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)="ca", 0x1) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000280)=0x1f, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$inet_int(r2, 0x0, 0x6, &(0x7f0000000200), &(0x7f0000000140)=0x1) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 01:39:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x151) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c) 01:39:54 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x2a1, &(0x7f0000000040), 0x0, &(0x7f00000017c0)=""/216, 0xd8}}], 0x4000000000000f7, 0x40002002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000500)={0x1d, r1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005740)=[{{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002080)=""/214, 0xd6}, {&(0x7f0000003400)=""/37, 0x25}], 0x2, &(0x7f0000003600)=""/109, 0x6d}}], 0x1, 0x0, &(0x7f0000005980)) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b010000037dc1250200000008990039966a7d5cb2bd00000000000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000200), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "9e2bdeefaf92d92bd8f41d356221a9fe7f8a66fea837a21005db0dcd0630bf89dc773678e2876878856b76b55a7478c2e2d9c3f25b4678e6ab366fc67b080974"}, 0x48}}, 0x0) 01:39:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0xfcffffff], [], @remote}}]}]}, 0x2c}}, 0x0) ppoll(&(0x7f00000067c0), 0x0, &(0x7f00000082c0)={0x0, 0x989680}, &(0x7f0000008300), 0x8) 01:39:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0xfdfdffff, 0x1, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0405610, &(0x7f00000001c0)={0x1, 0x0, 0x4}) 01:39:54 executing program 3: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000e40), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000001000000250000007764de52bd48d17ad6d9fcde7eef96f4c22e69a0a2c13fbc6f1f94d8e212c18d98aab2075d3a8672e0ce64d62d936cba82ca20db008f2d5efc32f611f85c8cba6d1ea6e8d983904468a16cd30044a3d11970c7a2d9f2b49da53e868db72894fa613cd723d3b08ae9b55af6271248c4d265149c753f8f26c62dab74d98a316b05ead854a65d23b428d25bc5dd0f6ac336697954146cb5fb82e1dae9e7bcf8d7658edccb594f4843da4d7447321500ccd869db32de2c61206f08c4f07bfeb333940974efb3ba40c76a15f82498d2d8edc71f79032638b1179fbfa263d1aab4b31c25cdd03c2d30a41375be3e3854f6eeaabd9960de3509120b"], 0x104}}], 0x1, 0x0) 01:39:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 01:39:54 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x3f, &(0x7f00000000c0), &(0x7f00000001c0)=""/63}, 0x28) socket$vsock_dgram(0x28, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r2+10000000}) [ 353.490409] ================================================================== [ 353.497846] BUG: KMSAN: uninit-value in tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 353.505591] CPU: 0 PID: 8715 Comm: syz-executor1 Not tainted 4.19.0+ #77 [ 353.512446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.521823] Call Trace: [ 353.524446] dump_stack+0x32d/0x480 [ 353.528108] ? tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 353.533695] kmsan_report+0x1a2/0x2e0 [ 353.537537] __msan_warning+0x74/0xd0 [ 353.541378] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 353.546798] ? tipc_nlmsg_parse+0x206/0x230 [ 353.551173] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 353.557364] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 353.562204] tipc_nl_compat_dumpit+0x63a/0x820 [ 353.566844] tipc_nl_compat_recv+0x1410/0x2770 [ 353.571475] ? __msan_get_context_state+0x9/0x30 [ 353.576285] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 353.581949] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 353.586380] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 353.592553] ? tipc_netlink_compat_stop+0x40/0x40 [ 353.597431] genl_rcv_msg+0x185c/0x1a20 [ 353.601480] ? kmsan_set_origin+0x83/0x130 [ 353.605771] netlink_rcv_skb+0x394/0x640 [ 353.609867] ? genl_unbind+0x390/0x390 [ 353.613809] genl_rcv+0x63/0x80 [ 353.617138] netlink_unicast+0x1699/0x1740 [ 353.621468] ? genl_pernet_exit+0x90/0x90 [ 353.625657] netlink_sendmsg+0x13c7/0x1440 [ 353.630007] ___sys_sendmsg+0xe68/0x1250 [ 353.634107] ? netlink_getsockopt+0x16b0/0x16b0 [ 353.638865] ? __fdget+0x329/0x440 [ 353.642839] __se_sys_sendmsg+0x305/0x460 [ 353.647050] __x64_sys_sendmsg+0x4a/0x70 [ 353.651149] do_syscall_64+0xcf/0x110 [ 353.654991] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.660205] RIP: 0033:0x457569 [ 353.663425] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.682387] RSP: 002b:00007f98846a5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 353.690129] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 353.697424] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 353.704725] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 353.712030] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f98846a66d4 [ 353.719328] R13: 00000000004c3aee R14: 00000000004d5bd8 R15: 00000000ffffffff [ 353.726646] [ 353.728286] Uninit was created at: [ 353.731862] kmsan_internal_poison_shadow+0xc8/0x1e0 [ 353.736997] kmsan_kmalloc+0x98/0x110 [ 353.740825] kmsan_slab_alloc+0xe/0x10 [ 353.744746] __kmalloc_node_track_caller+0xf62/0x14e0 [ 353.749961] __alloc_skb+0x42b/0xeb0 [ 353.753720] netlink_sendmsg+0xc9e/0x1440 [ 353.757912] ___sys_sendmsg+0xe68/0x1250 [ 353.761988] __se_sys_sendmsg+0x305/0x460 [ 353.766149] __x64_sys_sendmsg+0x4a/0x70 [ 353.770229] do_syscall_64+0xcf/0x110 [ 353.774049] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.779247] ================================================================== [ 353.786620] Disabling lock debugging due to kernel taint [ 353.792080] Kernel panic - not syncing: panic_on_warn set ... [ 353.792080] [ 353.799470] CPU: 0 PID: 8715 Comm: syz-executor1 Tainted: G B 4.19.0+ #77 [ 353.807720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.817086] Call Trace: [ 353.819702] dump_stack+0x32d/0x480 [ 353.823420] panic+0x57e/0xb28 [ 353.826678] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 353.832161] kmsan_report+0x2d3/0x2e0 [ 353.835994] __msan_warning+0x74/0xd0 [ 353.839826] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 353.845225] ? tipc_nlmsg_parse+0x206/0x230 [ 353.849579] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 353.855748] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 353.860569] tipc_nl_compat_dumpit+0x63a/0x820 [ 353.865190] tipc_nl_compat_recv+0x1410/0x2770 [ 353.869800] ? __msan_get_context_state+0x9/0x30 [ 353.874597] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 353.880236] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 353.884667] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 353.890845] ? tipc_netlink_compat_stop+0x40/0x40 [ 353.895706] genl_rcv_msg+0x185c/0x1a20 [ 353.899748] ? kmsan_set_origin+0x83/0x130 [ 353.904021] netlink_rcv_skb+0x394/0x640 [ 353.908105] ? genl_unbind+0x390/0x390 [ 353.912027] genl_rcv+0x63/0x80 [ 353.915326] netlink_unicast+0x1699/0x1740 [ 353.919608] ? genl_pernet_exit+0x90/0x90 [ 353.923791] netlink_sendmsg+0x13c7/0x1440 [ 353.928078] ___sys_sendmsg+0xe68/0x1250 [ 353.932162] ? netlink_getsockopt+0x16b0/0x16b0 [ 353.936900] ? __fdget+0x329/0x440 [ 353.940475] __se_sys_sendmsg+0x305/0x460 [ 353.944726] __x64_sys_sendmsg+0x4a/0x70 [ 353.948816] do_syscall_64+0xcf/0x110 [ 353.952646] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.957849] RIP: 0033:0x457569 [ 353.961057] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.979970] RSP: 002b:00007f98846a5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 353.987703] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 353.994990] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000004 [ 354.002273] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 354.009555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f98846a66d4 [ 354.016839] R13: 00000000004c3aee R14: 00000000004d5bd8 R15: 00000000ffffffff [ 354.025121] Kernel Offset: disabled [ 354.028764] Rebooting in 86400 seconds..