[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.106180] audit: type=1800 audit(1541153161.154:25): pid=6182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.125262] audit: type=1800 audit(1541153161.154:26): pid=6182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.144690] audit: type=1800 audit(1541153161.174:27): pid=6182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2018/11/02 10:06:15 fuzzer started 2018/11/02 10:06:20 dialing manager at 10.128.0.26:41963 2018/11/02 10:06:20 syscalls: 1 2018/11/02 10:06:20 code coverage: enabled 2018/11/02 10:06:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/02 10:06:20 setuid sandbox: enabled 2018/11/02 10:06:20 namespace sandbox: enabled 2018/11/02 10:06:20 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/02 10:06:20 fault injection: enabled 2018/11/02 10:06:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/02 10:06:20 net packed injection: enabled 2018/11/02 10:06:20 net device setup: enabled 10:09:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) close(r1) syzkaller login: [ 249.058972] IPVS: ftp: loaded support on port[0] = 21 [ 251.509919] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.516577] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.525479] device bridge_slave_0 entered promiscuous mode [ 251.669834] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.676482] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.685322] device bridge_slave_1 entered promiscuous mode [ 251.827172] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.970858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 252.408977] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 252.556967] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:09:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffff9) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x2, 0x4000000000, {0x0, 0x0, 0x12, 0x1e, 0xb, 0x6c}}) [ 253.502332] IPVS: ftp: loaded support on port[0] = 21 [ 253.628920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.637235] team0: Port device team_slave_0 added [ 253.886938] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.895104] team0: Port device team_slave_1 added [ 254.090630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.097778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.106872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.356860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.364091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.373041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.637290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.645144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.655175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.821829] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.829672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.839062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.615809] ip (6445) used greatest stack depth: 53088 bytes left [ 257.208468] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.215064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.222309] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.228792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.238204] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 257.405703] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.412329] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.420995] device bridge_slave_0 entered promiscuous mode [ 257.615577] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.622232] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.630872] device bridge_slave_1 entered promiscuous mode [ 257.830787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.006080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.174370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.738671] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.992429] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:09:19 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffd, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000011c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) [ 259.292233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.299351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.609013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.616616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.288034] IPVS: ftp: loaded support on port[0] = 21 [ 260.540215] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.548574] team0: Port device team_slave_0 added [ 260.770565] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.778717] team0: Port device team_slave_1 added [ 261.150116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.157284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.165992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.480000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.487296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.496463] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.703892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.711766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.721062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.074587] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.082405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.091588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.116507] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.123329] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.132328] device bridge_slave_0 entered promiscuous mode [ 265.375907] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.382615] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.391258] device bridge_slave_1 entered promiscuous mode [ 265.400009] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.406531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.413658] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.420110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.428839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.604987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.692496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.955546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.950330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.198825] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.463838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.470989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.803090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.810156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.637009] 8021q: adding VLAN 0 to HW filter on device bond0 10:09:28 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x1}, 0x28, 0x0) [ 268.735738] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.744057] team0: Port device team_slave_0 added [ 269.081477] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.089762] team0: Port device team_slave_1 added [ 269.431560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.438804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.447807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.779115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.786894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.796113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.921254] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.998869] IPVS: ftp: loaded support on port[0] = 21 [ 270.197747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.205615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.215191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.581409] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.589450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.599013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.306415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 271.313069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.321203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.570007] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.663352] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.669846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.677011] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.683551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.692872] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 275.612715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.354226] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.360739] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.369518] device bridge_slave_0 entered promiscuous mode [ 276.805462] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.812141] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.820726] device bridge_slave_1 entered promiscuous mode [ 277.219467] not chained 10000 origins [ 277.223358] CPU: 1 PID: 6897 Comm: ip Not tainted 4.19.0+ #77 [ 277.229285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.238662] Call Trace: [ 277.241310] dump_stack+0x32d/0x480 [ 277.244976] ? save_stack_trace+0xc6/0x110 [ 277.249251] kmsan_internal_chain_origin+0x222/0x240 [ 277.254385] ? br_port_fill_attrs+0x42b/0x1ea0 [ 277.259003] ? ___sys_recvmsg+0x444/0xae0 [ 277.263176] ? __se_sys_recvmsg+0x2fa/0x450 [ 277.267513] ? __x64_sys_recvmsg+0x4a/0x70 [ 277.271772] ? do_syscall_64+0xcf/0x110 [ 277.275776] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.281178] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.286493] ? __msan_chain_origin+0x6d/0xd0 [ 277.290948] ? __save_stack_trace+0x8be/0xc60 [ 277.295467] ? save_stack_trace+0xc6/0x110 [ 277.299737] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.305041] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 277.309735] ? __msan_memcpy+0x6f/0x80 [ 277.313648] ? nla_put+0x20a/0x2d0 [ 277.317210] ? br_port_fill_attrs+0x366/0x1ea0 [ 277.321833] ? br_port_fill_slave_info+0xff/0x120 [ 277.326694] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.331209] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.335654] ? netlink_dump+0xb09/0x1750 [ 277.339744] ? netlink_recvmsg+0xec2/0x19d0 [ 277.344089] ? sock_recvmsg+0x1d1/0x230 [ 277.348082] ? ___sys_recvmsg+0x444/0xae0 [ 277.352263] ? __se_sys_recvmsg+0x2fa/0x450 [ 277.356616] ? __x64_sys_recvmsg+0x4a/0x70 [ 277.360869] ? do_syscall_64+0xcf/0x110 [ 277.364870] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.370269] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 277.375674] ? __module_address+0x6a/0x610 [ 277.379959] ? get_stack_info+0x863/0x9d0 [ 277.384155] __msan_chain_origin+0x6d/0xd0 [ 277.388422] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.393818] __save_stack_trace+0x8be/0xc60 [ 277.398207] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.403605] save_stack_trace+0xc6/0x110 [ 277.407708] kmsan_internal_chain_origin+0x136/0x240 [ 277.412878] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.418182] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 277.422882] ? __msan_memcpy+0x6f/0x80 [ 277.426795] ? nla_put+0x20a/0x2d0 [ 277.430372] ? br_port_fill_attrs+0x42b/0x1ea0 [ 277.434988] ? br_port_fill_slave_info+0xff/0x120 [ 277.439855] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.444373] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.448815] ? netlink_dump+0xb09/0x1750 [ 277.452914] ? netlink_recvmsg+0xec2/0x19d0 [ 277.457262] ? sock_recvmsg+0x1d1/0x230 [ 277.461267] ? ___sys_recvmsg+0x444/0xae0 [ 277.465450] ? __se_sys_recvmsg+0x2fa/0x450 [ 277.469797] ? __x64_sys_recvmsg+0x4a/0x70 [ 277.474056] ? do_syscall_64+0xcf/0x110 [ 277.478053] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.483446] ? __msan_poison_alloca+0x1e0/0x2b0 [ 277.488175] ? kmsan_set_origin+0x83/0x130 [ 277.492443] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 277.497853] kmsan_memcpy_origins+0x13d/0x1b0 [ 277.502390] __msan_memcpy+0x6f/0x80 [ 277.506132] nla_put+0x20a/0x2d0 [ 277.509545] br_port_fill_attrs+0x42b/0x1ea0 [ 277.513999] br_port_fill_slave_info+0xff/0x120 [ 277.518702] ? br_port_get_slave_size+0x30/0x30 [ 277.523399] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.527804] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.532186] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 277.537592] ? rtnl_getlink+0xde0/0xde0 [ 277.541594] netlink_dump+0xb09/0x1750 [ 277.545531] netlink_recvmsg+0xec2/0x19d0 [ 277.549741] sock_recvmsg+0x1d1/0x230 [ 277.553570] ? netlink_sendmsg+0x1440/0x1440 [ 277.558012] ___sys_recvmsg+0x444/0xae0 [ 277.562044] ? __msan_poison_alloca+0x1e0/0x2b0 [ 277.566762] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 277.572182] ? __fdget+0x23c/0x440 [ 277.575762] __se_sys_recvmsg+0x2fa/0x450 [ 277.579961] __x64_sys_recvmsg+0x4a/0x70 [ 277.584046] do_syscall_64+0xcf/0x110 [ 277.587874] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.593086] RIP: 0033:0x7fe4335b5210 [ 277.596828] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 277.615750] RSP: 002b:00007ffd4170ebc8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 277.623486] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe4335b5210 [ 277.630770] RDX: 0000000000000000 RSI: 00007ffd4170ec10 RDI: 0000000000000003 [ 277.638071] RBP: 0000000000001fe4 R08: 00007fe43385eec8 R09: 0000000000000000 [ 277.645357] R10: 0000000000000008 R11: 0000000000000246 R12: 00000000006395c0 [ 277.652640] R13: 00007ffd41712ca0 R14: 0000000000001fe4 R15: 00007ffd41710c34 [ 277.659977] Uninit was stored to memory at: [ 277.664334] kmsan_internal_chain_origin+0x136/0x240 [ 277.669460] __msan_chain_origin+0x6d/0xd0 [ 277.673755] __save_stack_trace+0x8be/0xc60 [ 277.678096] save_stack_trace+0xc6/0x110 [ 277.682189] kmsan_internal_chain_origin+0x136/0x240 [ 277.687320] kmsan_memcpy_origins+0x13d/0x1b0 [ 277.691852] __msan_memcpy+0x6f/0x80 [ 277.695590] nla_put+0x20a/0x2d0 [ 277.698977] br_port_fill_attrs+0x366/0x1ea0 [ 277.703407] br_port_fill_slave_info+0xff/0x120 [ 277.708099] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.712444] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.716699] netlink_dump+0xb09/0x1750 [ 277.720612] netlink_recvmsg+0xec2/0x19d0 [ 277.724787] sock_recvmsg+0x1d1/0x230 [ 277.728613] ___sys_recvmsg+0x444/0xae0 [ 277.732617] __se_sys_recvmsg+0x2fa/0x450 [ 277.736787] __x64_sys_recvmsg+0x4a/0x70 [ 277.740870] do_syscall_64+0xcf/0x110 [ 277.744694] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.749888] [ 277.751521] Uninit was stored to memory at: [ 277.755867] kmsan_internal_chain_origin+0x136/0x240 [ 277.760996] __msan_chain_origin+0x6d/0xd0 [ 277.765253] __save_stack_trace+0x8be/0xc60 [ 277.769594] save_stack_trace+0xc6/0x110 [ 277.773677] kmsan_internal_chain_origin+0x136/0x240 [ 277.778803] kmsan_memcpy_origins+0x13d/0x1b0 [ 277.783821] __msan_memcpy+0x6f/0x80 [ 277.787560] nla_put+0x20a/0x2d0 [ 277.790953] br_port_fill_attrs+0x366/0x1ea0 [ 277.795396] br_port_fill_slave_info+0xff/0x120 [ 277.800095] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.804435] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.808689] netlink_dump+0xb09/0x1750 [ 277.812597] netlink_recvmsg+0xec2/0x19d0 [ 277.816766] sock_recvmsg+0x1d1/0x230 [ 277.820594] ___sys_recvmsg+0x444/0xae0 [ 277.825106] __se_sys_recvmsg+0x2fa/0x450 [ 277.829270] __x64_sys_recvmsg+0x4a/0x70 [ 277.833375] do_syscall_64+0xcf/0x110 [ 277.837208] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.842420] [ 277.844060] Uninit was stored to memory at: [ 277.848408] kmsan_internal_chain_origin+0x136/0x240 [ 277.853532] __msan_chain_origin+0x6d/0xd0 [ 277.857791] __save_stack_trace+0x8be/0xc60 [ 277.862139] save_stack_trace+0xc6/0x110 [ 277.866221] kmsan_internal_chain_origin+0x136/0x240 [ 277.871344] kmsan_memcpy_origins+0x13d/0x1b0 [ 277.876123] __msan_memcpy+0x6f/0x80 [ 277.879859] nla_put+0x20a/0x2d0 [ 277.883252] br_port_fill_attrs+0x366/0x1ea0 [ 277.887678] br_port_fill_slave_info+0xff/0x120 [ 277.892369] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.896709] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.900963] netlink_dump+0xb09/0x1750 [ 277.904871] netlink_recvmsg+0xec2/0x19d0 [ 277.909044] sock_recvmsg+0x1d1/0x230 [ 277.912861] ___sys_recvmsg+0x444/0xae0 [ 277.916852] __se_sys_recvmsg+0x2fa/0x450 [ 277.921016] __x64_sys_recvmsg+0x4a/0x70 [ 277.925095] do_syscall_64+0xcf/0x110 [ 277.928917] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.934113] [ 277.935748] Uninit was stored to memory at: [ 277.940089] kmsan_internal_chain_origin+0x136/0x240 [ 277.945213] __msan_chain_origin+0x6d/0xd0 [ 277.949471] __save_stack_trace+0x8be/0xc60 [ 277.953821] save_stack_trace+0xc6/0x110 [ 277.957903] kmsan_internal_chain_origin+0x136/0x240 [ 277.963024] kmsan_memcpy_origins+0x13d/0x1b0 [ 277.967543] __msan_memcpy+0x6f/0x80 [ 277.971278] nla_put+0x20a/0x2d0 [ 277.974686] br_port_fill_attrs+0x366/0x1ea0 [ 277.979118] br_port_fill_slave_info+0xff/0x120 [ 277.983808] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 277.988157] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 277.992421] netlink_dump+0xb09/0x1750 [ 277.996336] netlink_recvmsg+0xec2/0x19d0 [ 278.000509] sock_recvmsg+0x1d1/0x230 [ 278.004340] ___sys_recvmsg+0x444/0xae0 [ 278.008343] __se_sys_recvmsg+0x2fa/0x450 [ 278.012511] __x64_sys_recvmsg+0x4a/0x70 [ 278.016590] do_syscall_64+0xcf/0x110 [ 278.020416] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.025615] [ 278.027256] Uninit was stored to memory at: [ 278.031596] kmsan_internal_chain_origin+0x136/0x240 [ 278.036720] __msan_chain_origin+0x6d/0xd0 [ 278.040985] __save_stack_trace+0x8be/0xc60 [ 278.045332] save_stack_trace+0xc6/0x110 [ 278.049420] kmsan_internal_chain_origin+0x136/0x240 [ 278.054551] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.059077] __msan_memcpy+0x6f/0x80 [ 278.062821] nla_put+0x20a/0x2d0 [ 278.066208] br_port_fill_attrs+0x366/0x1ea0 [ 278.070633] br_port_fill_slave_info+0xff/0x120 [ 278.075336] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.079682] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.083942] netlink_dump+0xb09/0x1750 [ 278.087851] netlink_recvmsg+0xec2/0x19d0 [ 278.092026] sock_recvmsg+0x1d1/0x230 [ 278.095848] ___sys_recvmsg+0x444/0xae0 [ 278.099848] __se_sys_recvmsg+0x2fa/0x450 [ 278.104013] __x64_sys_recvmsg+0x4a/0x70 [ 278.108098] do_syscall_64+0xcf/0x110 [ 278.111953] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.117167] [ 278.118801] Uninit was stored to memory at: [ 278.123160] kmsan_internal_chain_origin+0x136/0x240 [ 278.128282] __msan_chain_origin+0x6d/0xd0 [ 278.132545] __save_stack_trace+0x8be/0xc60 [ 278.136883] save_stack_trace+0xc6/0x110 [ 278.140969] kmsan_internal_chain_origin+0x136/0x240 [ 278.146092] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.150605] __msan_memcpy+0x6f/0x80 [ 278.154344] nla_put+0x20a/0x2d0 [ 278.157735] br_port_fill_attrs+0x366/0x1ea0 [ 278.162167] br_port_fill_slave_info+0xff/0x120 [ 278.166854] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.171210] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.175462] netlink_dump+0xb09/0x1750 [ 278.179374] netlink_recvmsg+0xec2/0x19d0 [ 278.183554] sock_recvmsg+0x1d1/0x230 [ 278.187373] ___sys_recvmsg+0x444/0xae0 [ 278.191386] __se_sys_recvmsg+0x2fa/0x450 [ 278.195550] __x64_sys_recvmsg+0x4a/0x70 [ 278.199627] do_syscall_64+0xcf/0x110 [ 278.203453] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.208647] [ 278.210280] Uninit was stored to memory at: [ 278.214636] kmsan_internal_chain_origin+0x136/0x240 [ 278.219762] __msan_chain_origin+0x6d/0xd0 [ 278.224017] __save_stack_trace+0x8be/0xc60 [ 278.228369] save_stack_trace+0xc6/0x110 [ 278.232452] kmsan_internal_chain_origin+0x136/0x240 [ 278.237577] kmsan_memcpy_origins+0x13d/0x1b0 [ 278.242091] __msan_memcpy+0x6f/0x80 [ 278.245846] nla_put+0x20a/0x2d0 [ 278.249237] br_port_fill_attrs+0x366/0x1ea0 [ 278.253672] br_port_fill_slave_info+0xff/0x120 [ 278.258370] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 278.262711] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 278.266966] netlink_dump+0xb09/0x1750 [ 278.270870] netlink_recvmsg+0xec2/0x19d0 [ 278.275039] sock_recvmsg+0x1d1/0x230 [ 278.278855] ___sys_recvmsg+0x444/0xae0 [ 278.282855] __se_sys_recvmsg+0x2fa/0x450 [ 278.287020] __x64_sys_recvmsg+0x4a/0x70 [ 278.291100] do_syscall_64+0xcf/0x110 [ 278.294920] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.300117] [ 278.301760] Local variable description: ----c.i.i@should_fail [ 278.307652] Variable was created at: [ 278.311388] should_fail+0x162/0x13c0 [ 278.315207] __alloc_pages_nodemask+0x6fd/0x6640 [ 278.944852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 10:09:39 executing program 4: syz_open_pts(0xffffffffffffffff, 0x20000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x10200, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000180)=0xffffffe000000000) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d944855696e16418860989b336e75e7ec57cfe4c1d4133138141764b0803495363c723da79eb5589650b51a885db7b430abbad", 0x9d) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[]}}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x1c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x1}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 279.345780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.587766] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.742398] IPVS: ftp: loaded support on port[0] = 21 [ 280.887551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.988156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.372765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 281.380083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.796783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 281.804203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.540179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 10:09:42 executing program 0: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) setns(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 10:09:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1b) r2 = gettid() sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000000, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = dup3(r0, r1, 0x0) tkill(r2, 0x1000000000016) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000000)={0xfff, 0x3f, 0xffffffffffffff13, 0x5, 0x31, 0x8}) [ 283.084699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.093067] team0: Port device team_slave_0 added [ 283.465688] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.473820] team0: Port device team_slave_1 added 10:09:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40840) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'dummy0\x00', 0x1000}) [ 283.959344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 283.966945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.975840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.170039] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.176595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.184731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:09:44 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x3c0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e20, @local}}) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') [ 284.393552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.400624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.409702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.730047] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.737865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.747113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 10:09:44 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad32b7613b47ba464a8921597fb96dee71d07bdd4dac5c30f8851998e3e21fa8a65d69f3e0472a1cb5b1b7dc72a7630ab0b844af97170f8880acdae8a6df4354e045d801f4f9abd1dbd244a852ebece750e9706327d51b12f2205eaa345a2ea5e5", 0xa1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f758", 0x51, 0xfffffffffffffff8) fstatfs(r1, &(0x7f0000000180)=""/89) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x41) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 285.086526] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 285.181702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.189757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.198808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:09:45 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad32b7613b47ba464a8921597fb96dee71d07bdd4dac5c30f8851998e3e21fa8a65d69f3e0472a1cb5b1b7dc72a7630ab0b844af97170f8880acdae8a6df4354e045d801f4f9abd1dbd244a852ebece750e9706327d51b12f2205eaa345a2ea5e5", 0xa1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x10000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f758", 0x51, 0xfffffffffffffff8) fstatfs(r1, &(0x7f0000000180)=""/89) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x41) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 286.078727] 8021q: adding VLAN 0 to HW filter on device team0 10:09:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in], 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000280)={0x6, 0xfffffffffffffff8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r3, 0x2, 0xc}, 0xc) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00009baffc), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000007e1ba3a487311b4add10d3411f6fbabd5147b8f88e7fc1e4090822b554d4b1f4758e1cdf944cc3b140881177f1b0cc5b32a49a51b56cd71c0c4e4059f4cdf9d064b177b2a8036350b40d8c92ac66a05e8c999a7dc88b7d622c5fe3cb5695f6b4a94f95bfe2e360172eb1a52e8392ad12c22c0a35fd38805c83468e9856d6116436b530559df0bb03408dcd67e58ad0d21a8561e7df5ac682f2e2ca9eb2e3a878630ec7b4904013af"], &(0x7f0000000000)=0xffe4) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c0000967c0789fbdb4400", @ANYRES16=r5, @ANYBLOB="020029bd7000fddbdf250d0000000400010004000300100001000c0006006c626c6372000000080006000000000008000400001000001c000100080009003d00000008000100765a0000080002000eae00000c00020008000b000a000000080006001f00000008000400400000000800050001010000"], 0x7c}, 0x1, 0x0, 0x0, 0x20000081}, 0x800) 10:09:47 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x90000, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000000c0)=""/58) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x800004000000002, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 288.087703] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.094488] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.103300] device bridge_slave_0 entered promiscuous mode [ 288.446068] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.452644] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.461295] device bridge_slave_1 entered promiscuous mode [ 288.858996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.158232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.986630] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.993188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.000186] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.006791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.015377] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 290.044931] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 290.066146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.417563] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.759697] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 290.767056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.110777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 291.118019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.271573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.279981] team0: Port device team_slave_0 added [ 292.554941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.746565] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.754879] team0: Port device team_slave_1 added [ 293.075267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.082662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.091469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.310045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.317390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.326190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.598444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 293.606209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.616021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.826483] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.897492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 293.905483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.914593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 10:09:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x6, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) [ 294.872411] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.878775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.886780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.803625] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.820122] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.826707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.833881] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.840356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.849118] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 296.855887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.567630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.317028] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 302.159299] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 302.165938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.174230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.984715] 8021q: adding VLAN 0 to HW filter on device team0 10:10:03 executing program 2: [ 303.598895] not chained 20000 origins [ 303.602778] CPU: 0 PID: 7541 Comm: ip Not tainted 4.19.0+ #77 [ 303.608673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.618042] Call Trace: [ 303.620658] dump_stack+0x32d/0x480 [ 303.624321] ? save_stack_trace+0xc6/0x110 [ 303.628622] kmsan_internal_chain_origin+0x222/0x240 [ 303.633749] ? br_port_fill_attrs+0x42b/0x1ea0 [ 303.638377] ? ___sys_recvmsg+0x444/0xae0 [ 303.642546] ? __se_sys_recvmsg+0x2fa/0x450 [ 303.646890] ? __x64_sys_recvmsg+0x4a/0x70 [ 303.651612] ? do_syscall_64+0xcf/0x110 [ 303.655618] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.661012] ? do_syscall_64+0xcf/0x110 [ 303.665015] ? kmsan_internal_chain_origin+0x136/0x240 [ 303.670320] ? __msan_chain_origin+0x6d/0xd0 [ 303.674772] ? __save_stack_trace+0x8be/0xc60 [ 303.679298] ? save_stack_trace+0xc6/0x110 [ 303.683559] ? kmsan_internal_chain_origin+0x136/0x240 [ 303.688855] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 303.693548] ? __msan_memcpy+0x6f/0x80 [ 303.697541] ? nla_put+0x20a/0x2d0 [ 303.701100] ? br_port_fill_attrs+0x366/0x1ea0 [ 303.705690] ? br_port_fill_slave_info+0xff/0x120 [ 303.710525] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 303.715012] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 303.719517] ? netlink_dump+0xb09/0x1750 [ 303.723573] ? netlink_recvmsg+0xec2/0x19d0 [ 303.727894] ? sock_recvmsg+0x1d1/0x230 [ 303.731855] ? ___sys_recvmsg+0x444/0xae0 [ 303.736004] ? __se_sys_recvmsg+0x2fa/0x450 [ 303.740317] ? __x64_sys_recvmsg+0x4a/0x70 [ 303.744549] ? do_syscall_64+0xcf/0x110 [ 303.748565] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.753938] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 303.759300] ? __module_address+0x6a/0x610 [ 303.763553] ? get_stack_info+0x863/0x9d0 [ 303.767711] __msan_chain_origin+0x6d/0xd0 [ 303.771965] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.777339] __save_stack_trace+0x8be/0xc60 [ 303.781804] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.787167] save_stack_trace+0xc6/0x110 [ 303.791321] kmsan_internal_chain_origin+0x136/0x240 [ 303.796441] ? kmsan_internal_chain_origin+0x136/0x240 [ 303.801710] ? kmsan_memcpy_origins+0x13d/0x1b0 [ 303.806381] ? __msan_memcpy+0x6f/0x80 [ 303.810262] ? nla_put+0x20a/0x2d0 [ 303.813800] ? br_port_fill_attrs+0x42b/0x1ea0 [ 303.818383] ? br_port_fill_slave_info+0xff/0x120 [ 303.823221] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 303.827708] ? rtnl_dump_ifinfo+0xbe5/0x19b0 [ 303.832110] ? netlink_dump+0xb09/0x1750 [ 303.836163] ? netlink_recvmsg+0xec2/0x19d0 [ 303.840487] ? sock_recvmsg+0x1d1/0x230 [ 303.844458] ? ___sys_recvmsg+0x444/0xae0 [ 303.848597] ? __se_sys_recvmsg+0x2fa/0x450 [ 303.852912] ? __x64_sys_recvmsg+0x4a/0x70 [ 303.857156] ? do_syscall_64+0xcf/0x110 [ 303.861122] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.866486] ? __msan_poison_alloca+0x1e0/0x2b0 [ 303.871166] ? kmsan_set_origin+0x83/0x130 [ 303.875402] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 303.880767] kmsan_memcpy_origins+0x13d/0x1b0 [ 303.885265] __msan_memcpy+0x6f/0x80 [ 303.888980] nla_put+0x20a/0x2d0 [ 303.892393] br_port_fill_attrs+0x42b/0x1ea0 [ 303.896825] br_port_fill_slave_info+0xff/0x120 [ 303.901497] ? br_port_get_slave_size+0x30/0x30 [ 303.906159] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 303.910513] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 303.914815] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 303.920200] ? rtnl_getlink+0xde0/0xde0 [ 303.924167] netlink_dump+0xb09/0x1750 [ 303.928069] netlink_recvmsg+0xec2/0x19d0 [ 303.932241] sock_recvmsg+0x1d1/0x230 [ 303.936037] ? netlink_sendmsg+0x1440/0x1440 [ 303.940461] ___sys_recvmsg+0x444/0xae0 [ 303.944455] ? __msan_poison_alloca+0x1e0/0x2b0 [ 303.949129] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 303.954486] ? __fdget+0x23c/0x440 [ 303.958030] __se_sys_recvmsg+0x2fa/0x450 [ 303.962208] __x64_sys_recvmsg+0x4a/0x70 [ 303.966267] do_syscall_64+0xcf/0x110 [ 303.970064] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 303.975261] RIP: 0033:0x7fc854b16210 [ 303.978967] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 303.997864] RSP: 002b:00007ffd803a4fb8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 304.005570] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc854b16210 [ 304.012832] RDX: 0000000000000000 RSI: 00007ffd803a5000 RDI: 0000000000000003 [ 304.020107] RBP: 0000000000001c24 R08: 00007fc854dbfec8 R09: 00007fc854b5cc00 [ 304.027374] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 304.034639] R13: 00007ffd803a9090 R14: 0000000000001c24 R15: 00007ffd803a6c64 [ 304.041957] Uninit was stored to memory at: [ 304.046294] kmsan_internal_chain_origin+0x136/0x240 [ 304.051412] __msan_chain_origin+0x6d/0xd0 [ 304.055643] __save_stack_trace+0x8be/0xc60 [ 304.059961] save_stack_trace+0xc6/0x110 [ 304.064019] kmsan_internal_chain_origin+0x136/0x240 [ 304.069114] kmsan_memcpy_origins+0x13d/0x1b0 [ 304.073605] __msan_memcpy+0x6f/0x80 [ 304.077309] nla_put+0x20a/0x2d0 [ 304.080669] br_port_fill_attrs+0x366/0x1ea0 [ 304.085069] br_port_fill_slave_info+0xff/0x120 [ 304.089734] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 304.094046] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 304.098287] netlink_dump+0xb09/0x1750 [ 304.102169] netlink_recvmsg+0xec2/0x19d0 [ 304.106314] sock_recvmsg+0x1d1/0x230 [ 304.110124] ___sys_recvmsg+0x444/0xae0 [ 304.114095] __se_sys_recvmsg+0x2fa/0x450 [ 304.118233] __x64_sys_recvmsg+0x4a/0x70 [ 304.122294] do_syscall_64+0xcf/0x110 [ 304.126107] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.131282] [ 304.132897] Uninit was stored to memory at: [ 304.137212] kmsan_internal_chain_origin+0x136/0x240 [ 304.142309] __msan_chain_origin+0x6d/0xd0 [ 304.146539] __save_stack_trace+0x8be/0xc60 [ 304.150849] save_stack_trace+0xc6/0x110 [ 304.154908] kmsan_internal_chain_origin+0x136/0x240 [ 304.160003] kmsan_memcpy_origins+0x13d/0x1b0 [ 304.164496] __msan_memcpy+0x6f/0x80 [ 304.168205] nla_put+0x20a/0x2d0 [ 304.171567] br_port_fill_attrs+0x366/0x1ea0 [ 304.175972] br_port_fill_slave_info+0xff/0x120 [ 304.180636] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 304.184950] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 304.189178] netlink_dump+0xb09/0x1750 [ 304.193057] netlink_recvmsg+0xec2/0x19d0 [ 304.197214] sock_recvmsg+0x1d1/0x230 [ 304.201007] ___sys_recvmsg+0x444/0xae0 [ 304.204990] __se_sys_recvmsg+0x2fa/0x450 [ 304.209130] __x64_sys_recvmsg+0x4a/0x70 [ 304.213183] do_syscall_64+0xcf/0x110 [ 304.216974] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.222152] [ 304.223788] Uninit was stored to memory at: [ 304.228103] kmsan_internal_chain_origin+0x136/0x240 [ 304.233197] __msan_chain_origin+0x6d/0xd0 [ 304.237455] __save_stack_trace+0x8be/0xc60 [ 304.241764] save_stack_trace+0xc6/0x110 [ 304.245820] kmsan_internal_chain_origin+0x136/0x240 [ 304.250933] kmsan_memcpy_origins+0x13d/0x1b0 [ 304.255422] __msan_memcpy+0x6f/0x80 [ 304.259128] nla_put+0x20a/0x2d0 [ 304.262487] br_port_fill_attrs+0x366/0x1ea0 [ 304.266901] br_port_fill_slave_info+0xff/0x120 [ 304.271588] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 304.275904] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 304.280127] netlink_dump+0xb09/0x1750 [ 304.284011] netlink_recvmsg+0xec2/0x19d0 [ 304.288157] sock_recvmsg+0x1d1/0x230 [ 304.291962] ___sys_recvmsg+0x444/0xae0 [ 304.295943] __se_sys_recvmsg+0x2fa/0x450 [ 304.300081] __x64_sys_recvmsg+0x4a/0x70 [ 304.304139] do_syscall_64+0xcf/0x110 [ 304.307930] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.313105] [ 304.314717] Uninit was stored to memory at: [ 304.319032] kmsan_internal_chain_origin+0x136/0x240 [ 304.324144] __msan_chain_origin+0x6d/0xd0 [ 304.328383] __save_stack_trace+0x8be/0xc60 [ 304.332698] save_stack_trace+0xc6/0x110 [ 304.336753] kmsan_internal_chain_origin+0x136/0x240 [ 304.341852] kmsan_memcpy_origins+0x13d/0x1b0 [ 304.346348] __msan_memcpy+0x6f/0x80 [ 304.350063] nla_put+0x20a/0x2d0 [ 304.353425] br_port_fill_attrs+0x366/0x1ea0 [ 304.357823] br_port_fill_slave_info+0xff/0x120 [ 304.362489] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 304.366800] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 304.371022] netlink_dump+0xb09/0x1750 [ 304.374920] netlink_recvmsg+0xec2/0x19d0 [ 304.379060] sock_recvmsg+0x1d1/0x230 [ 304.382850] ___sys_recvmsg+0x444/0xae0 [ 304.386815] __se_sys_recvmsg+0x2fa/0x450 [ 304.390951] __x64_sys_recvmsg+0x4a/0x70 [ 304.395006] do_syscall_64+0xcf/0x110 [ 304.398798] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.403993] [ 304.405608] Uninit was stored to memory at: [ 304.409924] kmsan_internal_chain_origin+0x136/0x240 [ 304.415021] __msan_chain_origin+0x6d/0xd0 [ 304.419252] __save_stack_trace+0x8be/0xc60 [ 304.423567] save_stack_trace+0xc6/0x110 [ 304.427619] kmsan_internal_chain_origin+0x136/0x240 [ 304.432729] kmsan_memcpy_origins+0x13d/0x1b0 [ 304.437217] __msan_memcpy+0x6f/0x80 [ 304.440921] nla_put+0x20a/0x2d0 [ 304.444392] br_port_fill_attrs+0x366/0x1ea0 [ 304.448795] br_port_fill_slave_info+0xff/0x120 [ 304.453459] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 304.457773] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 304.462014] netlink_dump+0xb09/0x1750 [ 304.465911] netlink_recvmsg+0xec2/0x19d0 [ 304.470051] sock_recvmsg+0x1d1/0x230 [ 304.473843] ___sys_recvmsg+0x444/0xae0 [ 304.477811] __se_sys_recvmsg+0x2fa/0x450 [ 304.481964] __x64_sys_recvmsg+0x4a/0x70 [ 304.486032] do_syscall_64+0xcf/0x110 [ 304.489824] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.494999] [ 304.496629] Uninit was stored to memory at: [ 304.500944] kmsan_internal_chain_origin+0x136/0x240 [ 304.506039] __msan_chain_origin+0x6d/0xd0 [ 304.510265] __save_stack_trace+0x8be/0xc60 [ 304.514577] save_stack_trace+0xc6/0x110 [ 304.518630] kmsan_internal_chain_origin+0x136/0x240 [ 304.523724] kmsan_memcpy_origins+0x13d/0x1b0 [ 304.528211] __msan_memcpy+0x6f/0x80 [ 304.531932] nla_put+0x20a/0x2d0 [ 304.535307] br_port_fill_attrs+0x366/0x1ea0 [ 304.539706] br_port_fill_slave_info+0xff/0x120 [ 304.544382] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 304.548699] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 304.552926] netlink_dump+0xb09/0x1750 [ 304.556802] netlink_recvmsg+0xec2/0x19d0 [ 304.560939] sock_recvmsg+0x1d1/0x230 [ 304.564732] ___sys_recvmsg+0x444/0xae0 [ 304.568698] __se_sys_recvmsg+0x2fa/0x450 [ 304.572836] __x64_sys_recvmsg+0x4a/0x70 [ 304.576889] do_syscall_64+0xcf/0x110 [ 304.580682] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.585957] [ 304.587571] Uninit was stored to memory at: [ 304.591896] kmsan_internal_chain_origin+0x136/0x240 [ 304.597010] __msan_chain_origin+0x6d/0xd0 [ 304.601235] __save_stack_trace+0x8be/0xc60 [ 304.605547] save_stack_trace+0xc6/0x110 [ 304.609598] kmsan_internal_chain_origin+0x136/0x240 [ 304.614694] kmsan_memcpy_origins+0x13d/0x1b0 [ 304.619180] __msan_memcpy+0x6f/0x80 [ 304.622890] nla_put+0x20a/0x2d0 [ 304.626250] br_port_fill_attrs+0x366/0x1ea0 [ 304.630649] br_port_fill_slave_info+0xff/0x120 [ 304.635334] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 304.639673] rtnl_dump_ifinfo+0xbe5/0x19b0 [ 304.643916] netlink_dump+0xb09/0x1750 [ 304.647797] netlink_recvmsg+0xec2/0x19d0 [ 304.651951] sock_recvmsg+0x1d1/0x230 [ 304.655759] ___sys_recvmsg+0x444/0xae0 [ 304.659927] __se_sys_recvmsg+0x2fa/0x450 [ 304.664069] __x64_sys_recvmsg+0x4a/0x70 [ 304.668134] do_syscall_64+0xcf/0x110 [ 304.671939] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 304.677126] [ 304.678739] Local variable description: ----c.i.i@should_fail [ 304.684606] Variable was created at: [ 304.688312] should_fail+0x162/0x13c0 [ 304.692105] __alloc_pages_nodemask+0x6fd/0x6640 [ 305.935102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.478990] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 307.021168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 307.027667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.035755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.562374] 8021q: adding VLAN 0 to HW filter on device team0 10:10:07 executing program 3: 10:10:09 executing program 4: 10:10:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200001, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x5, "d44ec29e47bbfbb0ed4669176e6563fc6f2e57b3752053f4c7ebabca55965ea8", 0x3, 0x400000, 0x6, 0x4, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x79d74f7f, 0x2, {0x0, 0x2, 0x4, 0x1, 0x1}}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000140)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x6, @sliced={0x7fffffff, [0x800, 0x66b, 0x3, 0x5, 0x9, 0x0, 0x6, 0x6, 0x9, 0xa92f, 0x7, 0x100000000, 0x8001, 0x1f, 0xb3773b8, 0x3ff, 0xadfa, 0x7, 0xe51, 0x800, 0x3, 0x100000000, 0xfff0000000000000, 0x8, 0x1ff, 0x0, 0xff, 0xffffffffffffff0c, 0x9, 0x1, 0x100000000, 0x3f, 0x81, 0x800, 0x101, 0x9, 0x1f, 0x6, 0x0, 0xffffffff7fffffff, 0x1f50f2d7, 0x1, 0x5, 0x7fff, 0xd0, 0x89, 0x2, 0x1], 0x6}}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000280)={0x8001, "15a0e2b6316e2e13403964deca14e7dbce0c341487ea7bf488e3d99159288b76", 0xa60, 0x8, 0x8001, 0x9, 0x2}) r1 = request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='/dev/audio\x00', 0xfffffffffffffffc) r2 = add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="590ed51843a1051c5bb44f77c87cfc1d1fe0ed5480a9220bf6634057844650b7c655c32b891f9882214cee261e1251f0d0605deb10728cdf7c386c80e7fc417b8ae2e17a135544918f21c735d91e340a463e37d2808143ee74d02797c0d8675a", 0x60, 0x0) keyctl$link(0x8, r1, r2) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000004c0)={0xfffffffffffffff9, 0x1, 0x0, [{0x2, 0x5, 0x8, 0x3, 0x80000001, 0x4, 0x8}]}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000540)={0x0, @src_change}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000600)) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000740)=r0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000780)) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000007c0)=0xffffffffffffffbe, 0x1) write$nbd(r0, &(0x7f0000000800)={0x67446698, 0x1, 0x4, 0x4, 0x2, "a21dda3fe87386ecee1191405066fb78a9"}, 0x21) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000840)=0xfff) r3 = getpgid(0xffffffffffffffff) ptrace$poke(0x5, r3, &(0x7f0000000880), 0x81) open$dir(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x61) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000900)=""/196) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000a00)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000a40)) connect(r0, &(0x7f0000000a80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000b00)) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000b40)=""/140) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000c00)) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000c80)=""/79) 10:10:09 executing program 1: 10:10:09 executing program 2: 10:10:09 executing program 3: 10:10:09 executing program 0: unshare(0x6c060000) timer_create(0x7, &(0x7f0000000040)={0x0, 0x5, 0x1, @thr={&(0x7f0000000000)="f2f56cc1f9f944b0dc61911183ccc8034cb3443c12fa3675c83a282821a54ecf903aab0baa00f3", &(0x7f0000000200)="611e4ad3acd722242a24ee13ef0d66052dffba82b6c9619296b294fb6147bd82e0caccecadee977be86b31bfc959721b5753f6b133003a34c5ca4eba3efe670cd6219819102ae562b6ebca54bbe78c39bdec5dd9ff17537d43c1ea34887211b6982782632e7f4b99b88e356f6aa7597a7ea7fb674bd8872ff9a5ce72d3ac0abe1685ce5a5f38ebc6bfe06bd676ae6ecdb146900a906d0e11791c46e5212967eb8d0189fc702bc2f879ae78d4b06662d04851302797d82b6e7c3c0b08988918b7d2120034ce85e4dc5e6967085f8bc6adf8723e3127f4e5"}}, &(0x7f0000000080)=0x0) timer_delete(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x7fffd) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) [ 309.762253] IPVS: ftp: loaded support on port[0] = 21 10:10:09 executing program 3: 10:10:10 executing program 2: 10:10:10 executing program 1: 10:10:10 executing program 4: 10:10:10 executing program 3: 10:10:10 executing program 2: [ 310.558502] IPVS: ftp: loaded support on port[0] = 21 [ 310.989565] IPVS: ftp: loaded support on port[0] = 21 [ 312.898037] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.904656] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.913552] device bridge_slave_0 entered promiscuous mode [ 313.053120] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.059609] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.068523] device bridge_slave_1 entered promiscuous mode [ 313.157297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 313.272449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 313.585177] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 313.678677] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.089180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.096907] team0: Port device team_slave_0 added [ 314.178544] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.186304] team0: Port device team_slave_1 added [ 314.270773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.355146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.436131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.443949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.453073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.596761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.604589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.613687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.849171] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.855656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.862768] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.869199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.877470] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 315.884121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.037226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.327112] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.612546] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.618776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.626840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.913265] 8021q: adding VLAN 0 to HW filter on device team0 10:10:21 executing program 5: 10:10:21 executing program 1: 10:10:21 executing program 4: 10:10:21 executing program 3: 10:10:21 executing program 2: 10:10:21 executing program 0: 10:10:22 executing program 4: 10:10:22 executing program 2: 10:10:22 executing program 5: 10:10:22 executing program 1: 10:10:22 executing program 3: 10:10:22 executing program 0: 10:10:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b090000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe10000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000580)=""/169}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x2a0ffffffff, 0xe, 0x96, &(0x7f0000000000)="8134f6d52e52d32d7c90dcdb88a8", &(0x7f0000000380)=""/150, 0x200}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 10:10:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) close(r0) 10:10:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x40000000002}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="0619a9a354e3c406219eb8956a663f4f3b263b329d1a5ddb4bd81c49e5a07545cd08778f92f6a4a2d2c9ef977fde8a99a2614d71edc22baa8034523e54189b971805da42db5da08ceae830231d1c7c5d", 0x50, 0x20000007, &(0x7f0000000040)={0xa, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000100)}, 0x2000000000021) 10:10:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x8, 0x0, &(0x7f0000004fbc)=ANY=[@ANYPTR=&(0x7f000000afd0)=ANY=[@ANYBLOB="00020000000025cc"]], 0x0, 0x10000000, &(0x7f0000000040)}) 10:10:22 executing program 3: 10:10:22 executing program 0: 10:10:23 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x8, 0x2e, 0x0, 0xffffffffffffffff}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") dup2(r0, r1) 10:10:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setrlimit(0x7, &(0x7f0000000000)) accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000240)=0x80) 10:10:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xffd5, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x600, 0x0, r2, 0x93e, 0x9effffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 323.083663] binder: 8007:8013 unknown command 536915920 [ 323.089151] binder: 8007:8013 ioctl c0306201 20008000 returned -22 10:10:23 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa54ea800d88c086dd60afe1b90008320000000000000000000000000002913dc4d46ed9d30a0000000000000000000001000000000008906a8c0b46cadc3989307da4e400"], &(0x7f0000000000)) 10:10:23 executing program 0: syz_open_pts(0xffffffffffffffff, 0x20000) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x10200, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000180)=0xffffffe000000000) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000004c0)="5d71f27e79ae18a9307d3ad987bde5f943e8ad91f720cfe21e05ed8b721e0ef4c45a65b156b13090e4e14239017021314f912f2b3015486cda955f5a3122ea923ca8d9a814a3a856c40199034a818c08e0ffabccebf4833b5d8ef14652d5036a99b4739144a86ad9dd49d94485", 0x6d) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, r4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="000029bd7000fddbdf25010000000800030000000000"], 0x1}}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000880)=0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x1}) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x1f) [ 323.325609] bridge_slave_1: FDB only supports static addresses 10:10:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000040)={0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:10:23 executing program 5: 10:10:23 executing program 4: 10:10:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) 10:10:23 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000380)=""/122) 10:10:24 executing program 0: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000000500)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000001c0)=ANY=[]) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000380)) 10:10:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0xbf, 0x2b428a52) 10:10:24 executing program 2: 10:10:24 executing program 1: 10:10:24 executing program 3: 10:10:24 executing program 5: 10:10:24 executing program 1: 10:10:24 executing program 2: 10:10:24 executing program 4: 10:10:24 executing program 3: 10:10:25 executing program 5: 10:10:25 executing program 4: 10:10:25 executing program 0: 10:10:25 executing program 2: 10:10:25 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) read(r0, &(0x7f0000000100), 0x249) 10:10:25 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@cipso={0x86, 0x6}]}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000002c0)) 10:10:25 executing program 4: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 10:10:25 executing program 5: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') 10:10:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000801ffff00000000000000000000006d"], 0x14}}, 0x0) [ 325.620367] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 10:10:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="0d3c5dff39a2", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, &(0x7f0000000000)) [ 325.755355] ptrace attach of "/root/syz-executor4"[6953] was attempted by "/root/syz-executor4"[8108] 10:10:25 executing program 1: 10:10:25 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) read(r0, &(0x7f0000000100), 0x249) 10:10:26 executing program 5: 10:10:26 executing program 4: 10:10:26 executing program 2: 10:10:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCXONC(r0, 0x540a, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 10:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/139, 0x8b) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x40044591) syz_emit_ethernet(0x32, &(0x7f0000982f5b)={@random="0352ba8e8227", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2099e9", 0x0, "d085f5"}}}}}}, &(0x7f000004d000)) 10:10:26 executing program 1: 10:10:26 executing program 5: 10:10:26 executing program 4: 10:10:26 executing program 2: 10:10:26 executing program 4: 10:10:26 executing program 5: 10:10:27 executing program 1: 10:10:27 executing program 3: 10:10:27 executing program 0: 10:10:27 executing program 2: 10:10:27 executing program 5: 10:10:27 executing program 4: 10:10:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:10:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0xbf, 0x2b428a52) 10:10:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x30000) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000280)) 10:10:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe10000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x2a0ffffffff, 0xe, 0x96, &(0x7f0000000000)="8134f6d52e52d32d7c90dcdb6558", &(0x7f0000000380)=""/150, 0x200}, 0x28) 10:10:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=""/47, 0x2f, 0xffffffffffffffff}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe10000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x2a0ffffffff, 0xe, 0x96, &(0x7f0000000000)="8134f6d52e52d32d7c90dcdb6558", &(0x7f0000000380)=""/150, 0x200}, 0x28) 10:10:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000501ffff00000000000000000000006d"], 0x14}}, 0x0) 10:10:28 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) mlockall(0x7) clone(0x8890000, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x25f) munlockall() 10:10:28 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'bridge0\x00'}}, 0x1e) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x6) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0xfffffffffffffe3a) 10:10:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0xbf, 0x2b428a52) 10:10:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xb, 0x68}}) [ 328.379879] Unknown ioctl 1074025829 [ 328.389413] Unknown ioctl 1074025829 10:10:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1, 0x4, 0x4, 0x5}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000000c0)="f6"}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000040)=""/31}, 0x18) 10:10:28 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001d00)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000044496d3dfcb6e7ca00"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x0, 0x7a122, 0x40000006}) 10:10:28 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:10:28 executing program 4: getpid() getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={r0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x2, 0xb46000000000000) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x2012}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8)=0xff0f, 0x800000000024) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) 10:10:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='projid_map\x00') ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000340)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r2, &(0x7f0000000000), 0x2b428a52) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000001c0)={0x20000005}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000200)) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000280)) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x801, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:10:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)="2e2f6367726f75702e6e65742f2f2f7a308b09c3058a136e2dd0959bc310af8caddbbc1b47865b1c7cbbe71a4a259de470351d29e6", 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe10000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf00, 0xe, 0x96, &(0x7f0000000000)="8134f6d52e52d32d7c90dcdb88a8", &(0x7f0000000380)=""/150, 0x200}, 0x28) 10:10:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x30000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000280)) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x801, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 328.993759] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.000553] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:10:29 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000400), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005a0001010000b85b00e2677b0e33d9b1a0000000000000000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x3d7, &(0x7f0000000100)}], 0x2a4, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") 10:10:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) fcntl$getflags(r1, 0x1) fgetxattr(r2, &(0x7f0000000200)=@known='security.apparmor\x00', &(0x7f0000000240)=""/75, 0x4b) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1100) close(r1) read$FUSE(r0, &(0x7f00000005c0), 0x1000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) bind$inet(r3, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000]}, 0x10) shutdown(r1, 0xa000000000001) 10:10:29 executing program 2: 10:10:29 executing program 3: 10:10:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000001240)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000001cc0)="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", 0x645}], 0x1, &(0x7f0000001780)}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x230020, 0x1000, 0x1}, 0x20) 10:10:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:10:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f0000000040)="2d3093") 10:10:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00'}) [ 330.684308] hrtimer: interrupt took 229608 ns [ 330.734788] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.400952] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.407774] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.445151] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:10:31 executing program 0: 10:10:31 executing program 1: 10:10:31 executing program 5: 10:10:31 executing program 2: 10:10:31 executing program 3: 10:10:31 executing program 4: getpid() getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={r0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000500)) r1 = socket$inet6(0xa, 0x2, 0xb46000000000000) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x2012}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8)=0xff0f, 0x800000000024) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000240)=0xc) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) 10:10:31 executing program 3: 10:10:31 executing program 0: [ 331.885636] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:10:32 executing program 1: 10:10:32 executing program 5: 10:10:32 executing program 2: 10:10:32 executing program 3: 10:10:32 executing program 0: 10:10:32 executing program 5: 10:10:32 executing program 3: 10:10:32 executing program 1: 10:10:32 executing program 0: 10:10:33 executing program 4: 10:10:33 executing program 2: 10:10:33 executing program 5: 10:10:33 executing program 3: 10:10:33 executing program 0: 10:10:33 executing program 1: 10:10:33 executing program 5: 10:10:33 executing program 0: 10:10:33 executing program 2: 10:10:33 executing program 3: 10:10:34 executing program 1: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4002, &(0x7f0000000040)=0x4, 0x63, 0x0) 10:10:34 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') 10:10:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8002, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x48b, 0x800) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x7, 0x410000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000001640)={r2, 0x7fffe, r0}) flock(r4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000001540)=ANY=[@ANYBLOB="4b4df27efb40e9d0a562a7a1b3c8edca1cf9d77c7e712a23594d02e55d59bab0c33c5310bed0c93acb781e937032d17bde165fce0a4633df4b89d5dcde193f65ab4ec39d449b5e4c520524467e1872b2e0ddfc3e31ad5b8089a34b660557d6547820652f3fb0568a0efe53b5e1ba35"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000280)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) name_to_handle_at(r5, &(0x7f0000000240)='./file0\x00', &(0x7f0000000500)={0x1008, 0xfffffffffffffff9, "93998d74b6e744d55baef66dea0d5d91160bb2ae1f23d4f9ded07554f701fccc94d82a4dcb3c985dc39a6456efda58b77828e14afa6dddeca70829943d594ad5f2de79e0e0adcd31a22c8bcd8c540c6aaa6e482265466856d184a7a2dc6db95b6255f54b62efd53649009b71280dcebae969f194b4c3a928fd0e926d6ab8775cf8e178c1d069f97392749828a4abe71f8fe39087eafbcf440f97e53e05b4d6a80660ee0d272a4506750b8f2b32866e294b9af771c23046f08b14d951890375c7c70a42815f1bcc9784c9e950aceee04ada7260a16a0d80ecf0cb33b140e82960e36da380a1277025f8b1b6edf987fe127ba788ba7a6e4804c5672b2729a8423c14c9d1b8f1d35522a33d4a5ee0e7476218bdd625240f7193862b776c0027b892a5fecbf8a32684957520650a8cfae92caecd2086d427fa9b653d4b29dd94b3b4802dd4e5c6789e54063cd8c64ecf0021a0be38bf91143b592151446b537444b8f5c6f4d6577550955f6ce1084dcc19ae8179c1d33050cb48bf7855f80d0b747b503cab809f59c9db8308c8f0f32d9bf8464898f8e274e5b3637c8a99ad7769243d4cdc615b3aad7d1d29673d2399ac4a4a255b58982851eda11a3590dd515db77d9195a5f1f516be4c9e4865a4ed64af09065825f28f31ce58d0d530de4e9855eb89131833d77dde5843b5c3915783eb55241c78955e98f4f93402d2c5f633ec0e8715a0ffadadd6c63aef428c7bbc1e04d4338e4e3db8e06400000c712170b18f82cae4a9d43c468f301d60b3cbe30540838267ccd51496e4c20008f5c99816d074d08263c83380100401cbd53ec0a7f6b01bbead824b81101f5ccaa1323c94ba2e32eea6d6ea970817bf2f78b0065bc3a87513f92c6f2f65d5c0d80a4a99ae87abc78c10c9ad8ee223cf45d265c2eca43287a6ee7c4671e4ad9c05493d028dd7c02878a6afa688dfee4a17eeb9e11493866e42a8c4917e02c4cb44aaddf50ea04070bd476d5e9aed3c8b5d9eac0b46206e254a699b1e14ccdf0bb31d1b495c9082c8288eeb03c343f1f979dcc56d27397c11fe13031c8d763d82bb786700894b433243a2db650d008860355933207e8706f9d8d0459d39eba08c794502438329465692a91bd53caa4d50adfa526b4a23ef2334f22ac12c12c2e15d48dd2bc672e404238e3cfa0c479aaffa8ff4dc14be592e4bf0abccf9e73b2b2a73177ad570c8690d9102a5eebf5b7e3db2e8945551915357fe176971c27f84c0563142ab598fa018397ec1e54fcbdf4cd3f377487ca8329bb40a6413cc2e4dacd9861a421a78174e1e8cd04caebc73ebd44a5fa34b107fba8de209c7d9235a9d8b3271d7da875cc6b7f859f1ebe3cd1911c48c76876113a00d13b61d134334986812275c83ccefc4a33376a11d94cfffe0b91390a5297baa9c749e6640cd8aa7f045eaab7316de6c39c1813ab6de7ba55424b24aaea69bca6cf3c9072735193d86b6eb9d101cacebcee703ead834053067aab14d8a826c4822dae92e0d7f7d2ffb92a757d43708570c6f091970c88673b4ccc881eb8f5c99822631f4414a6d75f1c3e0eb9cd4f92df89e829334d77db8a62f367fa9a356b84b4ae209efc067f05e239923d71c76fd2c3a5ef9a2dfe0388b3936832edcf66ded4e14a5a750d4d5166b0a48bc4c2a9663e78a7418cdf922ea9a2d11f33637c4d0690ee16c0a87141d11de19d17eff2691787911df9952d34d928d357f4f9b56f22627bfc6acbbd764ab7314214fee2369bba29941e28807fe2bfecb8f0b72dd41e9a45a4eb99a193de347eb51cea2225a43fc7e558ae47860d2597e31e2588631ca4083ff822226834933528b1f63e338ca8eb743b393b7ea92fd0b0c36661586ecfccfc9e4e7234bb10642cf53abfa34259d2c1f06f95af469bae1d4e5351c5a29fc7f57f283ffdbb55613c51ed3fe75e834317ca280c6a8114267f196acca7396d86d33c050c3bae9b360c5ff36ffd321868c563f6d6242ca6ebc12fb516827ed6771bc843d2815b700a968320085aae85b5c40564a63c9f280c8a1eb971b412fe171b043f76d3a656f9dda5d43c8c77558ce3dea473afcb16630aa25d6fd3efae93c906359a904903de7c52067d5d4b40b778aa6f88fcadcf3efbc53eaa22dcece6ec88e8f618d196d1944a659906a11365317c1a46e649c8693fbd1883004630ad6a2af2770abd2a934068ea8107e8abc2b66cc9c34ea10c0bbb49ec071f7efe8a2fa784cfcc911ef80d7fbfb0a48fd8d196499e3c8dc5f42ac6b4afd486fd28bdef9aaade99fdf142ef7b2526edddb63b35dd298d8248d0004ba61e83ff23eef5c6795e0077d93ae53849d817ab17681b0a139f0b86d6b363de2324758dabc4f930cd46e69f4ea2242f31b525ed73006d73943f7f2f5de39ec38c4cc83acdcdc9ca6adcb3c27aadd1c9c9b1990b9c4c315482dfb9e9c71e4184130158e12aa7f478ea4dba65d96d53d4d202302389df38c1c709ce5e23b146cc3bb8e5523e95ab3c75e7b0ffbd424b03ce6e94d8ab843e63cc1b17afbbb2a614f7b6b29fa79f3a25e9fd6c28043b65812faf719a87e75e96ff482740238082883a1e49b37a54982d722a401df5e24e10aa3c22a2c99882a8483804a27c8dd7e8c4ad93cf3ed58dcd3feb321ab244a937a0d6c588b6b51e168dd230ebcf95d4610503883391d5f633680f81c2257e08b241e44210981f53310fa4dca997a9fbb89ebb20766ad464b95895d3c6974ae06908d2d7c7e78e96f9a052f63d2afcbf6272937ad87d4b05dcabd42d3a74bf1fe0a0cc3426be10e593f2773744d6912cfb249658c279232f7d599f1b58750d1aa187830e8b09937d687fb071d71cb53e8389e894bef9f0eb0105999b29ce3e57c9fc341383d7e459a0a12c245027b9dc69cd4012b7d6b2af32a342febe06b5904be9344329f5247308da5d9d373e673607de8f7361492ba064dc99e87054020cd48eb76b84f431dd329d0b26fddd24de035f546eff8fb0850b814e50e6395e22225e5da444e29406f9d786d17bd31b74565023d71bc9542f390904dcee1652d63d4b960b70df649c630d2b4e32ce2129529e48f3b10f223f0ab5cf716dc88fb77b685f5fb05f4c7aae47851399cab2019518ed59c4e0956e21948efcf43e6ddc3a97a981489eb880e3062956661a750ac5ff24bb6805b3e75ef1f2ef108fcbc976c34c31603a842d430c6525f21be8eb4dd60d10aa5ff2d43abf664fc08940d46038bfd617cf67748f3074c8f90d5cf1e406c46ee141a1bec48d54ee9f0e0983a61b564bbef4181722026d2cc5cc4849a35d32257dc1f9ad5d5684c36694924c181a0ea30d3081ed777e9ae80c219ade389d7409aa2a9f6e432a5dfad4401838ac71e43d0a83be245126a8ee1c98ef6319e900fd4bd41cc9e0f743aed5b738ac9405c1ce6ef317fb2e813055007e98eb105b854985d577820e9d4d3934150c41d39eb0ebbd5981ca8732ca61edfba0787c190c1e8e95dd09aa8989afd5ee73f9b27bde66107a0ebbfc03c56abc8a02cee13e1fdd232e84fbe8e287eb8bd423274caa4145538768e4e703ce9c86ba8b746821f3c2ac449f3d75d8d03bbd3cfc51e420adc4f828e6fc748da5a36abd48a35703a3885352c54410635dbf3da82d4d92a04aeb2d022735a13bc4a9c5203af4b83c6428b4e2238560c12db5a1c2e6f9c1365bcd2f013f522d1dc86be01bc315d5f0bebdad0e2b82e30109c4b64a7954ca7cb0f7d18e74400f7f4eae229e1c81f5ec84ac13cd22e0c7942556e4c2293b4c5e2c3af2704725a44e847add4ced407b138933078aa37cc7b869a0a9027b6d79c7c71a4db7a2ba2f19b43b1668f30f9127fdb06b7dee9d5bc593a0ab3c1dc2c6d9cd410122acc6e1216b0572f152da49e652fa3f64a937b4f0e0b3810f60401a774990bc87bae7f91430baa9ad0d75c5859e024475c673aaa6753c551671f6ecb771b411f8bf3d850afc79f67f4e916ad18a62b59d871881037a99d1d899734af084fc171bd3b84a49c9c3c9b2a2e33cc75bb2f0d0e98637942ad53980f9a1c7f47dc453490f6681d5f71fd19aae24cfde47061d11e57a01836d88f520f0334e85d6c67d1472aab367da02c2133c6d6b9eeb9249833d48cd646dedbc2c11b29d5c2843a02be454f324b0eb233d0bdc988e73aa0cec2d947c3911fb0f6f89056a89c6866389781aeb62a075d243d0b3faedc16134ed25f5d47d14987b3e919f718555083429923fc3f4b3a0399aaf37abc7c719251dfc9dbe24c030bcbb9de6d01ba4c1fd475fc7b8e545e12219fa70abafc0cf662419c975465d74dfb5eed11486615b5bd6404da665086327f58efe1fe8d60049ef0259c70eaac2586a68f11d39479aecb449831c567e3723e4a77aa15adda82aac07bc9ad2354597ecd9ff8d7e0caf3a69c5c089f630a18fb50551c3cbc72a18f276853f6201a44ccdec92456d933f2ef40e69f7a736c8463dd44746f21e2a194268931e111707aaef50df0db68a089470b8ee84821e231de710d9fef174ed25c3a1452610ea62ae0a36cd02f44b92bb3c3e4ab23494f216d2856f06194763849f1c5b2bf52756b05b98ab20abe5a2efb92d3565232b372697b0978c062168d5671a59d3e95ba86262d5fb85d7f2b9996c33a0dc42afad8daa0c190a594ebc4ca0c427802295fee39d87643862ba0e8708de38e3397163ddc2b58ff90246dcc94a739c134a15b3af45c845c7dd39d732e6b5f38b32042db3bb44b2d7603376ff85fc0e73fd09ff469434b1f1fafb9a2fe593f0d0db9ceee2a562af752b704124f0dd70670f3285b801bbe219357fd912d8300b903bec08239b6f4773cfc048dcb61c9f6d724108a0dfa11f47cbfe3535fcfab2ecd7d4d0ba5dd29d9659697ae97e06f082af6747b40788d8ce7cc5d826352a332b1d30bbfd5c3f069b59fa68a490b63fde1fcd8a130715c3e4dcdfc4880749cfc2f5f7e969ecb9043a0c4e2f262d01faa9c310d753485a4de3b459d184b9bc1d8e84d47ee56e3f6e79f9820fa5b700bfd9fe3dbf1d16af7692c0dfb245c4cbbf8a20986832c441725209c3feebbd0eb2a5f7c1fc927f6237055e1a7b066b8a3780d6ea5f4e4e7d741d9ef65ee53f7464284b62c0d941a214ce8c3220ce5f4da4e3c9ee2c093114d051b2ba51be49bf09372e406c94d1767725e676dc27654e83e57f625a8b46ffcbdaef45c9b82532070a4afe44729c9c7c80bb6abd0d163938f5dba974fd484a527a257418d13db99585121d7ccd944d500ba308a3d4bf4e80e6b350f6fcb9695c949596eecaacca69a52cc17d89d9ee74643e99196cb2faade704e813c7f75e6cc602f6f916e09a57d0ea0da2d8cabbb6bab404e2afef0b968cb7f62ece6412494f58918f95260ed23e68e772891c3b4252c58c3d3bd401b2f47ee044819275a58fea346441521ff7a4a18748b3db6f722e37aca3b818e263e5c12ee8944316ee3d36b6efe210b55e20ec7f4cb21439f35c10588fcb28d050b6c7f8f06ae55aac7e1d387ed18276cdc779c8d1c990a54d331bb1416a9c729242b8822e2f5a517f896cc340269af161cdfb231190538cb7a904b678b06e18bd391e68b1ffb74f73ecb4326a32f914bd25ffdaf009220a3c4d65bfa3fe653e8a611200f0122033c28b8bf42da4b22fa590194918f8a89b7282146eb9b70aa86a958124e518f9115244348765df79526820381d88e36906a628b4382ce60193772fa5cac800ab585210243efe50a6df8e45e3ffaa26474ce0c"}, &(0x7f0000000400), 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg(r6, &(0x7f0000001b40)={&(0x7f00000015c0)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000001700)="89b07d6f993583ff8f567593776ec7cc9f4da24e0a688dfe65f04844f5854513bdeee0e508ac8ccb4550faed98bb490d62b29b905c88c33f448edbeaf2d9a73fb63f14253751e0745ecce105ff1296fc4c7c6ac5cf307e8a37b9d6a136e700679eba0df82a759eb1cc71581a304d3af37adca5c0a003a25102d342721939d3fd4e581f51b93d0b94fd9532953b66f925a5e3ee088eb1a7252013f7da145e0245b645dc53f5af49dd162889c62bd80729429760567bcc90168ab01077f17dedf2f44f6754190acaedfdb5f1eb", 0xcc}], 0x1, &(0x7f0000001800), 0x0, 0x40}, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x4000000011) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) 10:10:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x5, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x19, 0x9effffff], [], @remote}}]}]}, 0x2c}}, 0x0) 10:10:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:10:34 executing program 0: unshare(0x6c060000) timer_create(0x7, &(0x7f0000000040)={0x0, 0x5, 0x1, @thr={&(0x7f0000000000)="f2f56cc1f9f944b0dc61911183ccc8034cb3443c12fa3675c83a282821a54ecf903aab0baa00f3", &(0x7f0000000200)="611e4ad3acd722242a24ee13ef0d66052dffba82b6c9619296b294fb6147bd82e0caccecadee977be86b31bfc959721b5753f6b133003a34c5ca4eba3efe670cd6219819102ae562b6ebca54bbe78c39bdec5dd9ff17537d43c1ea34887211b6982782632e7f4b99b88e356f6aa7597a7ea7fb674bd8872ff9a5ce72d3ac0abe1685ce5a5f38ebc6bfe06bd676ae6ecdb146900a906d0e11791c46e5212967eb8d0189fc702bc2f879ae78d4b06662d04851302797d82b6e7c3c0b08988918b7d2120034ce85e4dc5e6967085f8bc6adf8723e3127f4e5"}}, &(0x7f0000000080)=0x0) timer_delete(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x7fffd) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) [ 334.378987] ================================================================== [ 334.386447] BUG: KMSAN: uninit-value in tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 334.394222] CPU: 0 PID: 8338 Comm: syz-executor2 Not tainted 4.19.0+ #77 [ 334.401077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.410456] Call Trace: [ 334.413079] dump_stack+0x32d/0x480 [ 334.416738] ? tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 334.422334] kmsan_report+0x1a2/0x2e0 [ 334.426182] __msan_warning+0x74/0xd0 [ 334.430024] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 334.435452] ? tipc_nlmsg_parse+0x206/0x230 [ 334.439813] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 334.445991] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 334.450846] tipc_nl_compat_dumpit+0x63a/0x820 [ 334.455495] tipc_nl_compat_recv+0x1410/0x2770 [ 334.460118] ? __msan_get_context_state+0x9/0x30 [ 334.464941] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 334.470626] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 334.475063] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 334.481241] ? tipc_netlink_compat_stop+0x40/0x40 [ 334.486113] genl_rcv_msg+0x185c/0x1a20 [ 334.490165] ? kmsan_set_origin+0x83/0x130 [ 334.494466] netlink_rcv_skb+0x394/0x640 [ 334.498567] ? genl_unbind+0x390/0x390 [ 334.502512] genl_rcv+0x63/0x80 [ 334.505823] netlink_unicast+0x1699/0x1740 [ 334.510123] ? genl_pernet_exit+0x90/0x90 [ 334.514326] netlink_sendmsg+0x13c7/0x1440 [ 334.518638] ___sys_sendmsg+0xe68/0x1250 [ 334.522737] ? netlink_getsockopt+0x16b0/0x16b0 [ 334.527494] ? __fdget+0x329/0x440 [ 334.531075] __se_sys_sendmsg+0x305/0x460 [ 334.535283] __x64_sys_sendmsg+0x4a/0x70 [ 334.539401] do_syscall_64+0xcf/0x110 [ 334.543260] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.548476] RIP: 0033:0x457569 [ 334.551701] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.570631] RSP: 002b:00007eff62c04c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.578373] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 334.585685] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 334.592978] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.600274] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff62c056d4 [ 334.607569] R13: 00000000004c3aee R14: 00000000004d5bd8 R15: 00000000ffffffff [ 334.614911] [ 334.616567] Uninit was created at: [ 334.620144] kmsan_internal_poison_shadow+0xc8/0x1e0 [ 334.625277] kmsan_kmalloc+0x98/0x110 [ 334.629128] kmsan_slab_alloc+0xe/0x10 [ 334.633066] __kmalloc_node_track_caller+0xf62/0x14e0 [ 334.638286] __alloc_skb+0x42b/0xeb0 [ 334.642034] netlink_sendmsg+0xc9e/0x1440 [ 334.646214] ___sys_sendmsg+0xe68/0x1250 [ 334.650802] __se_sys_sendmsg+0x305/0x460 [ 334.654972] __x64_sys_sendmsg+0x4a/0x70 [ 334.659061] do_syscall_64+0xcf/0x110 [ 334.662896] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.668099] ================================================================== [ 334.675470] Disabling lock debugging due to kernel taint [ 334.680980] Kernel panic - not syncing: panic_on_warn set ... [ 334.680980] [ 334.688402] CPU: 0 PID: 8338 Comm: syz-executor2 Tainted: G B 4.19.0+ #77 [ 334.696669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.706042] Call Trace: [ 334.708674] dump_stack+0x32d/0x480 [ 334.712353] panic+0x57e/0xb28 [ 334.715623] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 334.721119] kmsan_report+0x2d3/0x2e0 [ 334.724968] __msan_warning+0x74/0xd0 [ 334.728827] tipc_nl_compat_name_table_dump+0x4a8/0xba0 [ 334.734247] ? tipc_nlmsg_parse+0x206/0x230 [ 334.738676] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 334.744856] __tipc_nl_compat_dumpit+0x59e/0xdb0 [ 334.749693] tipc_nl_compat_dumpit+0x63a/0x820 [ 334.754325] tipc_nl_compat_recv+0x1410/0x2770 [ 334.758941] ? __msan_get_context_state+0x9/0x30 [ 334.763769] ? tipc_nl_compat_link_reset_stats+0x360/0x360 [ 334.769435] ? tipc_nametbl_stop+0xfe0/0xfe0 [ 334.773891] ? tipc_nl_compat_name_table_dump_header+0x1f0/0x1f0 [ 334.780101] ? tipc_netlink_compat_stop+0x40/0x40 [ 334.784983] genl_rcv_msg+0x185c/0x1a20 [ 334.789027] ? kmsan_set_origin+0x83/0x130 [ 334.793310] netlink_rcv_skb+0x394/0x640 [ 334.797398] ? genl_unbind+0x390/0x390 [ 334.801354] genl_rcv+0x63/0x80 [ 334.804670] netlink_unicast+0x1699/0x1740 [ 334.808988] ? genl_pernet_exit+0x90/0x90 [ 334.813172] netlink_sendmsg+0x13c7/0x1440 [ 334.817593] ___sys_sendmsg+0xe68/0x1250 [ 334.821686] ? netlink_getsockopt+0x16b0/0x16b0 [ 334.826471] ? __fdget+0x329/0x440 [ 334.830064] __se_sys_sendmsg+0x305/0x460 [ 334.834279] __x64_sys_sendmsg+0x4a/0x70 [ 334.838377] do_syscall_64+0xcf/0x110 [ 334.842225] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.847453] RIP: 0033:0x457569 [ 334.850731] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.869659] RSP: 002b:00007eff62c04c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.877394] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 334.884700] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 334.891984] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.899286] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff62c056d4 [ 334.906575] R13: 00000000004c3aee R14: 00000000004d5bd8 R15: 00000000ffffffff [ 334.914962] Kernel Offset: disabled [ 334.918607] Rebooting in 86400 seconds..