[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 39.578074] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.266981] random: sshd: uninitialized urandom read (32 bytes read) [ 43.707715] random: sshd: uninitialized urandom read (32 bytes read) [ 44.835514] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.13' (ECDSA) to the list of known hosts. [ 50.650009] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/05 02:42:52 fuzzer started [ 51.791045] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/05 02:42:54 dialing manager at 10.128.0.26:45707 2018/09/05 02:42:59 syscalls: 1 2018/09/05 02:42:59 code coverage: enabled 2018/09/05 02:42:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/09/05 02:42:59 setuid sandbox: enabled 2018/09/05 02:42:59 namespace sandbox: enabled 2018/09/05 02:42:59 fault injection: enabled 2018/09/05 02:42:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/05 02:42:59 net packed injection: enabled 2018/09/05 02:42:59 net device setup: enabled [ 59.201882] random: crng init done 02:45:02 executing program 0: accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 02:45:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r0, 0xaa, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write$P9_ROPEN(r1, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x20, 0x0, 0x6}, 0x1c0}}, 0x18) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) sendfile(r1, r1, &(0x7f00000000c0), 0x7f8) fcntl$setstatus(r1, 0x4, 0x7fe) 02:45:02 executing program 7: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@ax25, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000001c0)=""/17, 0x11}, 0x2) 02:45:02 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)="6d617000024ed11d65d1e42d5eeba686dfc9fc8c5d0183420b678fa504000000d8000000000000000000"}, 0x5) 02:45:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)=""/116, 0x74}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 02:45:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x1}, 0x20) 02:45:02 executing program 6: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) pivot_root(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') 02:45:02 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000100)) [ 181.265271] IPVS: ftp: loaded support on port[0] = 21 [ 181.321771] IPVS: ftp: loaded support on port[0] = 21 [ 181.354675] IPVS: ftp: loaded support on port[0] = 21 [ 181.380528] IPVS: ftp: loaded support on port[0] = 21 [ 181.404213] IPVS: ftp: loaded support on port[0] = 21 [ 181.426331] IPVS: ftp: loaded support on port[0] = 21 [ 181.440509] IPVS: ftp: loaded support on port[0] = 21 [ 181.445628] IPVS: ftp: loaded support on port[0] = 21 [ 183.902687] ip (4980) used greatest stack depth: 53752 bytes left [ 184.191538] ip (4996) used greatest stack depth: 53688 bytes left [ 185.591269] ip (5074) used greatest stack depth: 53496 bytes left [ 186.537424] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.543960] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.579407] device bridge_slave_0 entered promiscuous mode [ 186.603864] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.610346] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.628132] device bridge_slave_0 entered promiscuous mode [ 186.639689] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.646187] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.662906] device bridge_slave_0 entered promiscuous mode [ 186.687354] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.693895] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.725079] device bridge_slave_0 entered promiscuous mode [ 186.741239] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.747890] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.771371] device bridge_slave_0 entered promiscuous mode [ 186.785009] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.791491] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.818527] device bridge_slave_0 entered promiscuous mode [ 186.838582] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.845108] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.873367] device bridge_slave_0 entered promiscuous mode [ 186.895052] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.901541] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.942438] device bridge_slave_1 entered promiscuous mode [ 186.962354] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.968910] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.988967] device bridge_slave_1 entered promiscuous mode [ 187.005275] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.011874] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.033579] device bridge_slave_0 entered promiscuous mode [ 187.046344] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.052903] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.081957] device bridge_slave_1 entered promiscuous mode [ 187.100173] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.106648] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.133689] device bridge_slave_1 entered promiscuous mode [ 187.160105] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.166665] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.201586] device bridge_slave_1 entered promiscuous mode [ 187.208929] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.215439] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.240153] device bridge_slave_1 entered promiscuous mode [ 187.258216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.266552] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.273076] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.288310] device bridge_slave_1 entered promiscuous mode [ 187.297967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.314991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.323037] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.329549] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.373680] device bridge_slave_1 entered promiscuous mode [ 187.432498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.440670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.541870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.551725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.574909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.625331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.634907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.664921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.747420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.763897] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.860118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.925162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.936954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.488464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.543101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.670468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.682342] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.696496] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.764009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.824477] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.892756] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.910612] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.934479] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.990241] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.007978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.022062] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.088891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.152959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.159993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.246397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.253422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.294085] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.308521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 189.336304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.346853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.357445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.364544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.382657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.433404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.478592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.486978] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.494069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.532735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.580548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.587550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.604499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.612895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.666231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.673567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.680551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.693936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.726313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.736162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.743756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.795983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.836937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.844010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.924161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.931227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.088368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.095405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.511982] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.540036] team0: Port device team_slave_0 added [ 190.607650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.626114] team0: Port device team_slave_0 added [ 190.640190] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.658123] team0: Port device team_slave_0 added [ 190.721660] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.744643] team0: Port device team_slave_0 added [ 190.760643] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.785093] team0: Port device team_slave_0 added [ 190.821943] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.860301] team0: Port device team_slave_1 added [ 190.894414] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 190.928011] team0: Port device team_slave_0 added [ 190.948267] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 190.970161] team0: Port device team_slave_1 added [ 190.996311] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.029477] team0: Port device team_slave_1 added [ 191.038479] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.055903] team0: Port device team_slave_1 added [ 191.064776] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.087234] team0: Port device team_slave_0 added [ 191.107597] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.137847] team0: Port device team_slave_0 added [ 191.170039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.189586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.215140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.246200] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.271010] team0: Port device team_slave_1 added [ 191.293087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.319667] team0: Port device team_slave_1 added [ 191.340060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.347059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.360827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.403212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.410372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.439583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.472120] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.492247] team0: Port device team_slave_1 added [ 191.524287] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.540470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.559080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.581876] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.591548] team0: Port device team_slave_1 added [ 191.598078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.613582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.628232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.641672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.678732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.706589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.733418] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.744122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.751604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.770486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.787098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.808196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.865506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.872679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.881667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.904692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.917711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.925757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.934026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.983564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.002089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.030503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.056024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.077049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.098372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.107452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.125109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.138110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.157429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.166521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.183776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.201484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.220997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.254347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.264387] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.277545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.285964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 192.301156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.309690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.337144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.383693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.417567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.448715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.475131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.487050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.502172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.511153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.519918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.533119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.548592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.564722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.588978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.604147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.619360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.632874] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.641322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.649732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.667897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.702421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.730693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.747572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.763006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.789739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.808513] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.816696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.826376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.852976] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.861508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.869004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.879060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.902111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.920092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.945645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.960246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.988038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.995572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.027290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.065056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.102106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.142894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.169844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.217709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.226095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.253628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.150581] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.157093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.164044] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.170508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.254443] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.261093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.296446] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.302950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.309846] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.316331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.329083] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.342458] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.348943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.355855] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.362364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.375989] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.429458] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.435956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.442879] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.449347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.533907] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.614665] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.621185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.628085] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.634531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.689439] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.722959] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.729454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.736368] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.742896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.820139] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.834909] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.841427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.848281] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.854786] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.872139] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 196.892174] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.898684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.905569] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.912016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.960466] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 197.268504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.280222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.308986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.320960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.335690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.349452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.358044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.970142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.383140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.462351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.490969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.538266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.601188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.968359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.076343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.238780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.577120] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.677883] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.696858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.713252] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 210.801744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.165223] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.393645] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 211.429441] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.435709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.446703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.824407] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.831380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.846901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.880077] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.891203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.911435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.970608] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 211.976970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.993499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.014731] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.023187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.036062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.075048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.114248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.140720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.515320] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.521579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.534171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.609481] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.721109] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 212.727524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.740845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.121212] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.206339] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.273954] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.295382] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.321505] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.739436] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.948306] 8021q: adding VLAN 0 to HW filter on device team0 02:45:42 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x34000, 0x0, 0x5, @dev}, 0x80, &(0x7f0000000340), 0x0, &(0x7f00000063c0)=ANY=[]}, 0x0) 02:45:42 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000e89f47)=""/185, 0xffffffffffffff3f, 0x1000026, 0x0, 0x0) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00000001c0)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140)}, 0x8000) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) recvmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000001380)}, 0x0) 02:45:42 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), 0xe1) socket(0x1e, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a0, 0x0) [ 220.926621] hrtimer: interrupt took 34983 ns 02:45:43 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0xfffffffffffffdf5) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002500), 0x0, &(0x7f0000002940)}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000300)={r1}) 02:45:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0bc5310, &(0x7f00000004c0)={{}, 'port1\x00'}) 02:45:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:45:43 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f00000001c0), &(0x7f0000000140)=0x4) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 221.354864] input: syz1 as /devices/virtual/input/input5 02:45:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001900010200000000000000001d0100002c0003002165746e6f64657621285d76516f786e65743123bf5e5b00"], 0x1}}, 0x0) 02:45:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'syzkaller0\x00', 0x4}, 0x18) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000240)={0x8, {{0x2, 0x4e21}}, {{0x2, 0x4e21, @broadcast}}}, 0x104) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) [ 221.611086] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 221.706517] IPVS: Unknown mcast interface: syzkaller0 02:45:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x36}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x2f, &(0x7f0000000380)="aba13a24affa65cb9a5b49a77182", &(0x7f0000000100)=""/47}, 0x28) 02:45:43 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0xf000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 02:45:44 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)="6d617000024ed11d65d1e42d5eeba686dfc9fc8c5d0183420b678fa504000000d8000000000000000000"}, 0x5) 02:45:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x6, &(0x7f00000009c0), 0x0, &(0x7f00000000c0), 0x0, 0x8dffffff06000000}}], 0x40000000000026a, 0x0) 02:45:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f00000001c0), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 02:45:44 executing program 5: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 02:45:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), 0xe1) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000003c0)=@req={0x80, 0x0, 0x3}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001a0, 0x0) 02:45:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000300)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 222.140529] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:45:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040)="12", &(0x7f0000000080)=""/124}, 0x18) 02:45:44 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 02:45:44 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/112) [ 222.478016] IPVS: Unknown mcast interface: syzkaller0 02:45:44 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/34, 0x18) 02:45:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x489, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) 02:45:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 02:45:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 222.908904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:45:45 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) 02:45:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000100)=""/6) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x1000)=nil, 0x1000}}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:45:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 02:45:45 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 222.992741] syz-executor4 (7038) used greatest stack depth: 52488 bytes left [ 223.210291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 223.259604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 223.651572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:45:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(r0, &(0x7f0000000000)=""/229, 0xe5) 02:45:46 executing program 3: 02:45:46 executing program 5: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000440)="0795040000000029a77ce74fb58ddf0000356317b447d19ecd38b972a4220aae9720fe2c59e090b66f8fc48c26002c72a757a85b0700000000000000023f0683a2aaa95f07af2c1e2f6d8908a5c49f3bab530e4f0c9cb2132921a990c280a0a51026fdf0bcbb42fe7d1cac2de0a2ac10a227215111cfda0f5da7859c1c642728f507011ebaa2595f0857373729", 0x8d) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) nanosleep(&(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x721000, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000240), 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000180)={0x2, 0x0, [{0x0, 0x0, &(0x7f0000000140)}, {0x1000, 0x1000, &(0x7f0000000500)=""/4096}]}) 02:45:46 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 02:45:46 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1100) close(r1) read$FUSE(r0, &(0x7f00000005c0), 0x7f8) 02:45:46 executing program 0: 02:45:46 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x1) 02:45:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xfffffffffffffffe, 0x2000000000000077, &(0x7f00000001c0)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0xfb, &(0x7f00000000c0)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) r1 = semget(0x3, 0x3, 0x1) semop(r1, &(0x7f0000000280)=[{0x6, 0x80, 0x1800}, {0x2, 0xfff, 0x1000}], 0x2) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x140) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$USERIO_CMD_REGISTER(r2, &(0x7f00000001c0)={0x0, 0x8}, 0x2) 02:45:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 02:45:46 executing program 2: 02:45:46 executing program 5: 02:45:46 executing program 0: 02:45:46 executing program 3: 02:45:46 executing program 4: 02:45:46 executing program 7: 02:45:46 executing program 1: 02:45:46 executing program 5: 02:45:46 executing program 2: 02:45:46 executing program 0: 02:45:46 executing program 4: 02:45:47 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) getsockopt$inet6_dccp_int(r1, 0x21, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 02:45:47 executing program 3: 02:45:47 executing program 1: 02:45:47 executing program 5: 02:45:47 executing program 7: 02:45:47 executing program 4: 02:45:47 executing program 2: 02:45:47 executing program 0: 02:45:47 executing program 0: 02:45:47 executing program 2: 02:45:47 executing program 4: 02:45:47 executing program 3: 02:45:47 executing program 7: 02:45:47 executing program 1: 02:45:47 executing program 5: 02:45:47 executing program 4: 02:45:47 executing program 2: 02:45:47 executing program 6: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000040), 0x80000002) 02:45:47 executing program 0: 02:45:47 executing program 3: 02:45:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 02:45:47 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x5}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x3a21}, &(0x7f0000000140)=0x8) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x2, 0x2b1, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, &(0x7f0000000080), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x329) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 02:45:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x4255b) close(0xffffffffffffffff) 02:45:47 executing program 7: [ 226.057581] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 02:45:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) 02:45:48 executing program 7: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x21, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) write$cgroup_type(r1, &(0x7f0000000000)="74687265616465ffff", 0x13ffffee7) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001540)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socketpair(0x1b, 0x80003, 0x9, &(0x7f0000000040)) [ 226.129358] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 02:45:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000800)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}}, 0xb8}}, 0x0) 02:45:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x20801) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) 02:45:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2}, &(0x7f0000000100)=0x13) 02:45:48 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote}}}, 0x32) 02:45:48 executing program 6: r0 = socket$l2tp(0x18, 0x1, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x5, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x0, 0x0, @remote}}}, 0x32) 02:45:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)="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", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x4255b) 02:45:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000014000100fe80000000cbac2be88b140d01e2c265234d161e5780e6a191ad07ff79f04094855565d87a5e6acddc3d98b23c8cc272001f7804d7087933a0cdd69bfb5747f27e0245ec63510a2fa3135de15e9438bf1b00711596f09c544b1699cb22967f32d9cc38117a090b971c782aeb9a753c"], 0x1}}, 0x0) 02:45:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) 02:45:48 executing program 1: socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)="2f6465762f6e65742f74756eff", 0x200000000000017e, 0x0) write$cgroup_type(r0, &(0x7f0000000000)="74687265616465ffff", 0x13ffffee7) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001540)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) 02:45:48 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000080)='ip6tnl0\x00') 02:45:48 executing program 3: 02:45:48 executing program 4: 02:45:48 executing program 2: 02:45:48 executing program 5: 02:45:48 executing program 6: 02:45:49 executing program 7: 02:45:49 executing program 0: 02:45:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000000c0), 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000380)="6e7230030060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100"}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='memory.stat\x00') socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)=0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6e65742f73797a31eb", 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x18}, 0xfffffffffffffe8b) 02:45:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)="6e72300100", r1}, 0x10) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x8001, 0x6, 0x80, 0x3}, {0x0, 0x7, 0x8, 0xd}, {0x0, 0x7, 0xffff, 0xfffffffffffffff9}]}) r3 = socket$kcm(0xa, 0x40122000000003, 0x11) openat$cgroup_type(r2, &(0x7f00000005c0)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r3, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000580)) r5 = getpid() perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x9bd, 0x8, 0x7, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, 0x152, 0x0, 0x7, 0xffffffffffff8681, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x7fff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4, 0x101, 0xfffffffffffff001, 0x6, 0x0, 0x7fffffff, 0xb5, 0xfffffffffffffffe, 0x9, 0x5, 0x80000000, 0x0, 0x6, 0x0, 0xffffffff7fffffff, 0x1, @perf_config_ext={0x1, 0x401}, 0x4, 0x10000, 0x3000, 0x5, 0x0, 0x0, 0xfff}, r5, 0x7, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"6e72300100", 0x2301}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) 02:45:49 executing program 5: 02:45:49 executing program 3: 02:45:49 executing program 6: 02:45:49 executing program 5: 02:45:49 executing program 3: 02:45:49 executing program 1: 02:45:49 executing program 6: 02:45:49 executing program 7: 02:45:49 executing program 0: 02:45:49 executing program 2: 02:45:49 executing program 5: 02:45:49 executing program 3: 02:45:49 executing program 4: 02:45:49 executing program 3: 02:45:49 executing program 0: 02:45:49 executing program 2: 02:45:49 executing program 5: 02:45:49 executing program 6: 02:45:50 executing program 1: 02:45:50 executing program 7: 02:45:50 executing program 4: 02:45:50 executing program 2: 02:45:50 executing program 5: 02:45:50 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffd30, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, &(0x7f0000000000), 0x7ffff000) 02:45:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000340), 0x7ffffffe) 02:45:50 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000c40)=@hci={0x1f, 0x0}, &(0x7f0000000a00)=0x80) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0xb3, &(0x7f0000000a80)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYRES16=r0, @ANYPTR], @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYRES64=r0, @ANYRES16=r0, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRES64=r0]]], &(0x7f00000009c0)="73747a6b615e6c657204", 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], r1, 0x1}, 0x48) socket(0x2, 0x1, 0x0) add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000600)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000700)="f2ad594f5334f2d4423c1c2a91f4cb195178b124a8f5eb0bee785172b0a14ff3d9bcdac1e17c7b06d24befc49a199d8192d4b5199be81c369fe175aa554a957a837037ea4c51e5f490b69dd015664fed25a27e9e0ec9a0e2100443570bc94f6c83dc544edafcca4941ff8ed5a58fb1b27545e961d23979c83372132367e5ad22f20f15fe3311ba974e6c3ab7540127688d23bce90b6867a2b75aa86db9ba8baaba3bb74c4d0200000001aec0d63898f413fc0fffc2cdef3c6e2caafd8a5c9398d50ed1b69bea555c1657c4198324984adf61e805e10921479cb38b7bb17fff123324f244a07bd5e442bd45", 0xeb, 0xfffffffffffffff8) r2 = socket$inet6(0xa, 0x202000000802, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000340)=0x201, 0x7ffffffe) 02:45:50 executing program 7: accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 02:45:50 executing program 3: 02:45:50 executing program 5: 02:45:50 executing program 4: 02:45:50 executing program 2: 02:45:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000000000000000000007117000000000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 02:45:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 02:45:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) getdents(r0, &(0x7f0000000400)=""/135, 0x74) getdents(r0, &(0x7f0000000000)=""/34, 0xfffffce7) 02:45:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x7f) 02:45:50 executing program 4: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000580)}, 0x4000000020008844) 02:45:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001900)={&(0x7f0000001740)=@generic={0xf, "e16355fa7fd92c08048209d5f5f736979f4ef4c562a0048fd94d9f813b5e245a594838fa3d5b36d8ffe564c959a48f46598ab34f561d16cf2e07b875756f633a6bc967ce1097d552f21bf22aa2d72a91b49adefeec9800dc6743948939b740aa94e65fd6ccda48497da5ce2ccfe49313ed3319fd4f49ba9ea18c477fbaf3"}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000017c0)}], 0x1, 0x0, 0x0, 0x800}, 0x20008800) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000017c0)) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x4, 0x2, 0x3, {0xa, 0x4e20, 0x20, @remote, 0x7}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001540)="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", 0xfc}], 0x1, 0x0, 0x0, 0x85}, 0x40014) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000001700)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001980)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001a00)={r2, 0x0, 0x10}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r3 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r5}) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80808, 0x8, 0x7, 0x8000, 0x1, 0x1, 0x391a, 0x40, 0x3c, 0xfffffffffffffff8, 0x0, 0x80000000, 0x80000000, 0x400, 0x8001, 0x7, 0x10001, 0x9, 0xffffffffffff7fff, 0xffffffffffffff4b, 0x0, 0x26d0676, 0x87, 0xe8, 0x7, 0xffffffffffffc75b, 0x7f, 0x7, 0x390, 0x7fff, 0x0, 0x0, 0x2, @perf_config_ext={0xffff, 0xfffffffffffffffd}, 0x100, 0xcc, 0x0, 0x7, 0x7, 0x10000, 0xfff}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x8953, &(0x7f00000011c0)=0x5) sendmsg$kcm(r7, &(0x7f0000001800)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001400)="fbeca3e9fc99aca52983fdf500b1301fce3a0ad50a4892c0948e20e034f679bbd5ecbf9cf4e38ae5152cb6a8023a1b32595e3e965cafb50c4155df8b281c5e8345fd821a53ff5007633791ffde4678bfd43b3d1c114ce1040cfcb6dfb2b48baac2198247d95087d2a2f94b12d55fdd3dc8626299c241d29ee0c6aa86f905a462936550b8beada140dd027c", 0x8b}], 0x1, &(0x7f0000001540), 0x0, 0x40010}, 0x24000804) unlink(&(0x7f0000001140)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000001) mkdirat$cgroup(r0, &(0x7f0000001940)='syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xfffffffffffffe67, 0x0, 0x0, 0x1}, 0x48) 02:45:51 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/34, 0xfffffce7) 02:45:51 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x40, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 02:45:51 executing program 5: accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000100)) 02:45:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000100)) 02:45:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x3, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000002c0)={'team0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0xc201}) [ 229.494257] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.574880] 8021q: adding VLAN 0 to HW filter on device team0 02:45:51 executing program 7: 02:45:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="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", 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000080)="7665746831005277978bf29802718029d47f87") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 02:45:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 02:45:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={"626f6e643000000000000000bba400", &(0x7f0000000080)=@ethtool_cmd={0x1}}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, 0x0, 0x8, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 02:45:51 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x17, 0x8000000006, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000000c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000800)}, 0x20) r1 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000700f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8681, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000100), 0x10) 02:45:51 executing program 1: accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x40, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000100)) 02:45:51 executing program 5: 02:45:51 executing program 0: 02:45:51 executing program 3: 02:45:51 executing program 7: 02:45:51 executing program 5: 02:45:52 executing program 6: 02:45:52 executing program 2: 02:45:52 executing program 4: 02:45:52 executing program 1: 02:45:52 executing program 0: 02:45:52 executing program 5: 02:45:52 executing program 7: 02:45:52 executing program 3: 02:45:52 executing program 6: 02:45:52 executing program 2: 02:45:52 executing program 1: 02:45:52 executing program 5: 02:45:52 executing program 4: 02:45:52 executing program 0: 02:45:52 executing program 3: 02:45:52 executing program 7: 02:45:52 executing program 2: 02:45:52 executing program 6: 02:45:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) r1 = memfd_create(&(0x7f0000000900)="73970ddb08df8c656c66817070703070507031236d643573756900", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) dup3(r2, r0, 0x0) 02:45:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) getitimer(0x0, &(0x7f0000000000)) 02:45:52 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:45:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) dup2(r2, r1) write$binfmt_script(r2, &(0x7f00000000c0)={'#! ', './file0'}, 0xb) 02:45:52 executing program 6: 02:45:53 executing program 0: 02:45:53 executing program 2: 02:45:53 executing program 7: 02:45:53 executing program 6: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffb000/0x2000)=nil], &(0x7f00000001c0), &(0x7f0000000080), 0x0) 02:45:53 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000140)=0xffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46008b5d86272652b46500800000000002eb469177c71b064a85b3cf6c0035f584e9e73ef7adac5945a918c19bf8a2b9a074d90df7f0a7ef4a906cbcca4c6868056516f9d1f0cd66510fcc34366ad91bc33ebe"], 0x56) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000040), &(0x7f0000000500), 0x1000) 02:45:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 02:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc={0x1f, {0x40000000}}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x1b3, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0xff, @multicast2, 0x4e24, 0x1, 'lblc\x00', 0x14, 0x4, 0x1b}, 0x2c) 02:45:53 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000380)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[]}}, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)) fstat(0xffffffffffffffff, &(0x7f00000004c0)) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000540)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7e02}}}}, 0xa0) shutdown(0xffffffffffffffff, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0xffffffffffffffda, 0x5, {0x0, 0x0, 0x0, 0xa3}}, 0x20) 02:45:53 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2c}, 0xfffffffffffffe92) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000180)="6c6f0096020051b159a9c84a2c04000000000020400c7ba34b91f823db17e818ada28c7851ada471552b625d605cdb217014367a06f5dd9964285c2fca8eb52ab841c401bde2f54f75c297c5e0758c93") 02:45:53 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x100000002}, 0x1c) 02:45:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYPTR], &(0x7f00000004c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251, 0x0, 0x1}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 231.500578] ================================================================== [ 231.508069] BUG: KMSAN: uninit-value in bond_start_xmit+0x1ab8/0x2b90 [ 231.514697] CPU: 1 PID: 7524 Comm: syz-executor3 Not tainted 4.19.0-rc1+ #40 [ 231.521900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.531272] Call Trace: [ 231.533888] dump_stack+0x14b/0x190 [ 231.537556] kmsan_report+0x183/0x2b0 [ 231.541410] __msan_warning+0x70/0xc0 [ 231.545282] bond_start_xmit+0x1ab8/0x2b90 [ 231.549552] ? netdev_rx_csum_fault+0x110/0x110 [ 231.554278] ? msan_get_shadow_origin_ptr+0x2c/0x2e0 [ 231.559425] ? bond_close+0x1d0/0x1d0 [ 231.563291] dev_hard_start_xmit+0x5df/0xc20 [ 231.567759] __dev_queue_xmit+0x2f35/0x3ab0 [ 231.572166] dev_queue_xmit+0x4b/0x60 [ 231.576022] pppoe_sendmsg+0xb09/0xb50 [ 231.579966] ___sys_sendmsg+0xe70/0x1290 [ 231.584067] ? pppoe_getname+0x150/0x150 [ 231.588207] ? msan_get_shadow_origin_ptr+0x170/0x2e0 [ 231.593451] ? apic_timer_interrupt+0xa/0x20 [ 231.597911] ? __sys_sendmmsg+0x930/0x930 [ 231.602104] __sys_sendmmsg+0x4ac/0x930 [ 231.606104] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 231.611494] ? schedule+0x1e0/0x2d0 [ 231.615182] __se_sys_sendmmsg+0xbd/0xe0 [ 231.619289] __x64_sys_sendmmsg+0x56/0x70 [ 231.623461] do_syscall_64+0xb8/0x100 [ 231.627286] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.632496] RIP: 0033:0x457099 [ 231.635719] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.654649] RSP: 002b:00007fbba8078c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 231.662402] RAX: ffffffffffffffda RBX: 00007fbba80796d4 RCX: 0000000000457099 [ 231.669694] RDX: 00000000000001b3 RSI: 00000000200000c0 RDI: 0000000000000004 [ 231.676996] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 231.684283] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 231.691587] R13: 00000000004d4440 R14: 00000000004c8b19 R15: 0000000000000000 [ 231.698897] [ 231.700543] Uninit was created at: [ 231.704412] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 231.709539] kmsan_kmalloc+0x98/0x100 [ 231.713362] kmsan_slab_alloc+0x10/0x20 [ 231.717370] __kmalloc_node_track_caller+0x9e7/0x1160 [ 231.722588] __alloc_skb+0x2f5/0x9e0 [ 231.726326] sock_wmalloc+0x13e/0x6b0 [ 231.730152] pppoe_sendmsg+0x40e/0xb50 [ 231.734065] ___sys_sendmsg+0xe70/0x1290 [ 231.738156] __sys_sendmmsg+0x4ac/0x930 [ 231.742199] __se_sys_sendmmsg+0xbd/0xe0 [ 231.746315] __x64_sys_sendmmsg+0x56/0x70 [ 231.750481] do_syscall_64+0xb8/0x100 [ 231.754299] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.759492] ================================================================== [ 231.766856] Disabling lock debugging due to kernel taint [ 231.772318] Kernel panic - not syncing: panic_on_warn set ... [ 231.772318] [ 231.779717] CPU: 1 PID: 7524 Comm: syz-executor3 Tainted: G B 4.19.0-rc1+ #40 [ 231.788314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.797679] Call Trace: [ 231.800290] dump_stack+0x14b/0x190 [ 231.803969] panic+0x35d/0x8cb [ 231.807209] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 231.812716] kmsan_report+0x2a8/0x2b0 [ 231.816555] __msan_warning+0x70/0xc0 [ 231.820432] bond_start_xmit+0x1ab8/0x2b90 [ 231.824720] ? netdev_rx_csum_fault+0x110/0x110 [ 231.829421] ? msan_get_shadow_origin_ptr+0x2c/0x2e0 [ 231.834566] ? bond_close+0x1d0/0x1d0 [ 231.838404] dev_hard_start_xmit+0x5df/0xc20 [ 231.842867] __dev_queue_xmit+0x2f35/0x3ab0 [ 231.847263] dev_queue_xmit+0x4b/0x60 [ 231.851096] pppoe_sendmsg+0xb09/0xb50 [ 231.855062] ___sys_sendmsg+0xe70/0x1290 [ 231.859160] ? pppoe_getname+0x150/0x150 [ 231.863261] ? msan_get_shadow_origin_ptr+0x170/0x2e0 [ 231.868502] ? apic_timer_interrupt+0xa/0x20 [ 231.872948] ? __sys_sendmmsg+0x930/0x930 [ 231.877127] __sys_sendmmsg+0x4ac/0x930 [ 231.881131] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 231.886523] ? schedule+0x1e0/0x2d0 [ 231.890206] __se_sys_sendmmsg+0xbd/0xe0 [ 231.894317] __x64_sys_sendmmsg+0x56/0x70 [ 231.898490] do_syscall_64+0xb8/0x100 [ 231.902321] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 231.907528] RIP: 0033:0x457099 [ 231.910741] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.929721] RSP: 002b:00007fbba8078c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 231.937472] RAX: ffffffffffffffda RBX: 00007fbba80796d4 RCX: 0000000000457099 [ 231.944766] RDX: 00000000000001b3 RSI: 00000000200000c0 RDI: 0000000000000004 [ 231.952053] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 231.959333] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 231.966616] R13: 00000000004d4440 R14: 00000000004c8b19 R15: 0000000000000000 [ 231.974306] Dumping ftrace buffer: [ 231.977840] (ftrace buffer empty) [ 231.981536] Kernel Offset: disabled [ 231.985152] Rebooting in 86400 seconds..