Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. 2018/11/22 01:24:12 fuzzer started 2018/11/22 01:24:17 dialing manager at 10.128.0.26:34387 2018/11/22 01:24:17 syscalls: 1 2018/11/22 01:24:17 code coverage: enabled 2018/11/22 01:24:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/22 01:24:17 setuid sandbox: enabled 2018/11/22 01:24:17 namespace sandbox: enabled 2018/11/22 01:24:17 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/22 01:24:17 fault injection: enabled 2018/11/22 01:24:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/22 01:24:17 net packet injection: enabled 2018/11/22 01:24:17 net device setup: enabled 01:27:14 executing program 0: rt_sigaction(0x4, &(0x7f0000000080)={&(0x7f0000000000)="6466460ff7f966400f382a4923c4827540ca0f129f07000000470f0feeaac4220502c6670fa2266464660f3a164703e1c4a1b9df0a400f42421e", {0x5}, 0x50000000, &(0x7f0000000040)="42c071f6e7430f01c1f3d9f52e440fd1cf660f71d6a9470fd59306000000f30f38f63525ab00003e9cc4c2f19c1c6575b1822f66d7"}, &(0x7f0000000140)={&(0x7f00000000c0)="430f3a0fd5d5660f3adf53a219c4c27d18ff660f3802d8c4617929bba9000000c4a1795a845a09000000c4037902333e44d3424c013bc4819df10500000000", {}, 0x0, &(0x7f0000000100)="c421fc53b665ffffff8fa960023400f346a78f097812c28f2938028800000100c4e141edc50f8ffeefffff0fc7fa8fa8688e4c95004666417360"}, 0x8, &(0x7f0000000180)) socket$inet6(0xa, 0x6, 0x3) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x8001}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000280)={r1}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f00000002c0)={0x8, "eb975fcbdb58f98f5725b89d5ebcaf994c9e507d875a5f0539ad6ae3e92abfdc", 0x2, 0x1}) write$P9_RWRITE(r0, &(0x7f0000000300)={0xb, 0x77, 0x2, 0x8}, 0xb) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vcs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0}, &(0x7f0000001400)=0xc) r5 = getgid() write$P9_RGETATTR(r2, &(0x7f0000001440)={0xa0, 0x19, 0x1, {0x80, {0x63, 0x1, 0x5}, 0x80, r4, r5, 0xd4c9, 0x81, 0xc620, 0x41, 0x3, 0x8, 0x0, 0xffffffffffffffff, 0x4, 0xfffffffffffeffff, 0x80000001, 0x19e8, 0x4, 0x4, 0x10001}}, 0xa0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001500)={0x6, {{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x1}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x80000001, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x1, @loopback, 0x8}}, {{0xa, 0x4e20, 0xdfeb, @mcast1, 0x3f}}, {{0xa, 0x4e23, 0x7, @mcast2, 0x8000}}]}, 0x290) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000017c0)) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000001800)={0x4433, 0x6, 0x5, 0x9, 0x3, 0x6, 0x7, 0x3, 0x7e9, 0x400, 0x1}, 0xb) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000001840)) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000001880)={0xb50c, {{0xa, 0x4e24, 0x2628, @loopback, 0x2}}}, 0x88) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000001940)={0x5, 0x2, @stop_pts=0x3}) stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = accept4$vsock_stream(r2, &(0x7f0000001a80)={0x28, 0x0, 0x2711, @host}, 0x10, 0x80000) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000001ac0)=0x6730, &(0x7f0000001b00)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000001b40)=0x9) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000001b80)={0x881e, 0x58}) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001bc0)={r3, r4, r6}, 0xc) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) syzkaller login: [ 264.668193] IPVS: ftp: loaded support on port[0] = 21 [ 267.248546] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.255190] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.264069] device bridge_slave_0 entered promiscuous mode [ 267.425956] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.432612] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.441185] device bridge_slave_1 entered promiscuous mode [ 267.581044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.726197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.174607] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.321737] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:27:19 executing program 1: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0xfffffffffffffff9, 0xfffffffffffffc00, 0x200, 0x4502, 0x0, 0x0, 0x800, 0x4, 0xffffffffffffb089, 0x1, 0x8, 0x5, 0x84c, 0x4, 0x3, 0x2, 0x8, 0x1f0200000000000, 0x32c, 0xbc2, 0x2, 0xfffffffffffffff8, 0x2, 0x1, 0x2, 0x9, 0x1, 0x1f99, 0x2, 0x5548, 0x582, 0x1, 0x3, 0x81, 0x101, 0x1000, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x2000, 0x3af, 0x7, 0x7, 0x0, 0x4, 0x9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0xa4, 0x31, &(0x7f0000000140)="a0c4fd9b342d58b1e893058f6ac7cae241e544153113fb6638c63d74783d8f11aaa961cedaeca74fe471416a122d40fa4b22905511775a6823d752060dc8a3cc056ab9e98b0a319c52093195d362e8d4246802327e1439965dbb9c56d5f1d0e5687641883696971f528c2ba0ca902b287a657a11a7ab58ea2e6365eaca335255180a56248aea53c0c32445093bf465dec9d044e0873772d1162431bf631fc3dba2b86e1d", &(0x7f0000000200)=""/49, 0x2}, 0x28) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0xd0000, 0x0) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f00000002c0)={0x1, "342e3ca18707a013904da1260b4de2f05b31ef239f03960cb9991439567f7da0", 0x1e3b, 0x6, 0x7fff, 0x4, 0x4}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={r3, 0x3, 0x1, 0x7fff, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x80000001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000440)={r4, 0x7fff, 0x0, 0x7f, 0x8, 0xffff}, &(0x7f0000000480)=0x14) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f00000004c0)=""/68) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000540)={@dev, @broadcast, 0x0}, &(0x7f0000000580)=0xc) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000005c0)=r5) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000600)={@loopback, @rand_addr}, &(0x7f0000000640)=0x8) r6 = creat(&(0x7f0000000680)='.\x00', 0x80) linkat(r2, &(0x7f00000006c0)='./file0\x00', r6, &(0x7f0000000700)='./file0\x00', 0x400) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x5) lstat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xe8) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b80)=0xe8) lstat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = geteuid() r14 = getgid() lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000dc0)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01]) getresgid(&(0x7f0000000e00)=0x0, &(0x7f0000000e40), &(0x7f0000000e80)) fstat(r1, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='system.posix_acl_access\x00', &(0x7f0000000f40)={{}, {0x1, 0x2}, [{0x2, 0x6, r7}, {0x2, 0x6, r8}, {0x2, 0x2, r9}, {0x2, 0x0, r10}, {0x2, 0x0, r11}, {0x2, 0x4, r12}, {0x2, 0x2, r13}], {0x4, 0x7}, [{0x8, 0x3, r14}, {0x8, 0x4, r15}, {0x8, 0x3, r16}, {0x8, 0x2, r17}, {0x8, 0x7, r18}, {0x8, 0x7, r19}], {0x10, 0x6}, {0x20, 0x6}}, 0x8c, 0x1) [ 268.506155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.513352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.767509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.774699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.181330] IPVS: ftp: loaded support on port[0] = 21 [ 269.298818] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.306916] team0: Port device team_slave_0 added [ 269.510485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.518858] team0: Port device team_slave_1 added [ 269.747917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.755292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.764394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.946943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.954193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.963293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.234496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.242362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.251723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.436883] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 270.444955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.454289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.998642] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.005254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.012408] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.018868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.027909] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 273.139893] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.146502] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.155596] device bridge_slave_0 entered promiscuous mode [ 273.445189] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.451669] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.460698] device bridge_slave_1 entered promiscuous mode [ 273.785420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.863019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.988150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 01:27:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002380)='/dev/dsp\x00', 0x240, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000023c0)=0x800000000000000, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000002400)=0x6) ioctl$KDSKBLED(r0, 0x4b65, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000002440)={0x6d, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e20, 0x0, 'none\x00', 0x8, 0x9, 0x19}, 0x2c) tee(r0, r0, 0x20, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002480)={0xff, 0xffffffffffff7fff, 0x8, 0x7fff, 0x1, 0x6d88, 0x7, 0x3, 0x0}, &(0x7f00000024c0)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000002540)={r1, 0x2c, &(0x7f0000002500)=[@in6={0xa, 0x4e23, 0x5, @local, 0x1f}, @in={0x2, 0x4e22}]}, &(0x7f0000002580)=0x10) setxattr$security_evm(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)='security.evm\x00', &(0x7f0000002640)=@sha1={0x1, "f4bcdfded03d746625e81e052302b8d1914e182e"}, 0x15, 0x3) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000002680)={0x3ff, 0x2, 0x5db}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000026c0)={{0x0, @addr=0xffffffff}, 0x8, 0x7fffffff, 0xe2d}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) fsetxattr$security_smack_entry(r0, &(0x7f0000002700)='security.SMACK64MMAP\x00', &(0x7f0000002740)='ppp0uservboxnet1+\x00', 0x12, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000002780)={0x4, 0x0, 0x10002}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000027c0)={0x8a, r2}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000002800)={0x2, 0x1, 0x1}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000002840)='bbr\x00', 0x4) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000002880)) setxattr$security_smack_entry(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)='security.SMACK64MMAP\x00', &(0x7f0000002940)='ppp0uservboxnet1+\x00', 0x12, 0x3) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000002980)={0x1, 0x79a, 0x2, 0x1, {0x0, 0x5, 0x8, 0x1f}}) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) umount2(&(0x7f00000029c0)='./file0/file0\x00', 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002a40)={&(0x7f0000002a00)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000002a80)=0xd2a) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$TIOCCONS(r0, 0x541d) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) [ 274.736254] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.072411] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.415965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.423112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.581845] IPVS: ftp: loaded support on port[0] = 21 [ 275.811447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.818692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.590314] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 276.598699] team0: Port device team_slave_0 added [ 276.740924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 276.749117] team0: Port device team_slave_1 added [ 277.066007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.074465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.083323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.240762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.247985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.256988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.531287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.539042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.548301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.865302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.873294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.882520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.439931] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.446515] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.455239] device bridge_slave_0 entered promiscuous mode [ 280.766861] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.773532] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.781990] device bridge_slave_1 entered promiscuous mode [ 280.941459] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.948033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.955073] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.961535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.970356] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.062464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.123108] not chained 10000 origins [ 281.126990] CPU: 1 PID: 7133 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 281.133443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.143015] Call Trace: [ 281.145637] dump_stack+0x32d/0x480 [ 281.149523] kmsan_internal_chain_origin+0x222/0x240 [ 281.154699] ? save_stack_trace+0xc6/0x110 [ 281.158968] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 281.164119] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 281.169612] ? kmsan_internal_chain_origin+0x136/0x240 [ 281.174913] ? __msan_chain_origin+0x6d/0xb0 [ 281.179350] ? save_stack_trace+0xfa/0x110 [ 281.183613] ? kmsan_internal_chain_origin+0x136/0x240 [ 281.188915] ? kmsan_memcpy_origins+0x13d/0x190 [ 281.193623] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 281.199389] ? in_task_stack+0x12c/0x210 [ 281.203495] __msan_chain_origin+0x6d/0xb0 [ 281.207762] ? __x64_sys_recvmsg+0x4a/0x70 [ 281.212027] __save_stack_trace+0x8be/0xc60 [ 281.216408] ? __x64_sys_recvmsg+0x4a/0x70 [ 281.220677] save_stack_trace+0xc6/0x110 [ 281.224781] kmsan_internal_chain_origin+0x136/0x240 [ 281.229930] ? kmsan_internal_chain_origin+0x136/0x240 [ 281.235237] ? kmsan_memcpy_origins+0x13d/0x190 [ 281.239928] ? __msan_memcpy+0x6f/0x80 [ 281.243847] ? nla_put+0x20a/0x2d0 [ 281.247416] ? br_port_fill_attrs+0x42b/0x1ea0 [ 281.252036] ? br_port_fill_slave_info+0xff/0x120 [ 281.256906] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 281.261425] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 281.265945] ? netlink_dump+0xc79/0x1c90 [ 281.270044] ? netlink_recvmsg+0xec2/0x19d0 [ 281.274395] ? sock_recvmsg+0x1d1/0x230 [ 281.278392] ? ___sys_recvmsg+0x444/0xae0 [ 281.282578] ? __se_sys_recvmsg+0x2fa/0x450 [ 281.286929] ? __x64_sys_recvmsg+0x4a/0x70 [ 281.291195] ? do_syscall_64+0xcf/0x110 [ 281.295212] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.300616] ? __msan_poison_alloca+0x1e0/0x270 [ 281.305335] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.310733] ? find_next_bit+0x25b/0x2a0 [ 281.314818] ? vmalloc_to_page+0x585/0x6c0 [ 281.319097] ? kmsan_set_origin+0x7f/0x100 [ 281.323374] kmsan_memcpy_origins+0x13d/0x190 [ 281.327925] __msan_memcpy+0x6f/0x80 [ 281.331668] nla_put+0x20a/0x2d0 [ 281.335073] br_port_fill_attrs+0x42b/0x1ea0 [ 281.339521] br_port_fill_slave_info+0xff/0x120 [ 281.344250] ? br_port_get_slave_size+0x30/0x30 [ 281.348957] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 281.353375] rtnl_dump_ifinfo+0x18b5/0x2140 [ 281.357844] ? kmsan_set_origin+0x7f/0x100 [ 281.362125] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 281.367528] ? rtnl_getlink+0xec0/0xec0 [ 281.371550] netlink_dump+0xc79/0x1c90 [ 281.375586] netlink_recvmsg+0xec2/0x19d0 [ 281.379801] sock_recvmsg+0x1d1/0x230 [ 281.383630] ? netlink_sendmsg+0x1440/0x1440 [ 281.388092] ___sys_recvmsg+0x444/0xae0 [ 281.392124] ? __msan_poison_alloca+0x1e0/0x270 [ 281.396838] ? __se_sys_recvmsg+0xca/0x450 [ 281.401107] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 281.406513] ? __fdget+0x23c/0x440 [ 281.410130] __se_sys_recvmsg+0x2fa/0x450 [ 281.414332] __x64_sys_recvmsg+0x4a/0x70 [ 281.418420] do_syscall_64+0xcf/0x110 [ 281.422256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.427487] RIP: 0033:0x7f9f60f0d210 [ 281.431228] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 281.450148] RSP: 002b:00007fff09270ac8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 281.457898] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9f60f0d210 [ 281.465203] RDX: 0000000000000000 RSI: 00007fff09270b10 RDI: 0000000000000003 [ 281.472493] RBP: 0000000000001fe4 R08: 00007f9f611b6ec8 R09: 0000000000000000 [ 281.479780] R10: 0000000000000008 R11: 0000000000000246 R12: 00000000006395c0 [ 281.487068] R13: 00007fff09274ba0 R14: 0000000000001fe4 R15: 00007fff09272b34 [ 281.494378] Uninit was stored to memory at: [ 281.498728] kmsan_internal_chain_origin+0x136/0x240 [ 281.503858] __msan_chain_origin+0x6d/0xb0 [ 281.508119] __save_stack_trace+0x8be/0xc60 [ 281.512467] save_stack_trace+0xc6/0x110 [ 281.516563] kmsan_internal_chain_origin+0x136/0x240 [ 281.521688] kmsan_memcpy_origins+0x13d/0x190 [ 281.526205] __msan_memcpy+0x6f/0x80 [ 281.529943] nla_put+0x20a/0x2d0 [ 281.533344] br_port_fill_attrs+0x366/0x1ea0 [ 281.537779] br_port_fill_slave_info+0xff/0x120 [ 281.542473] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 281.546813] rtnl_dump_ifinfo+0x18b5/0x2140 [ 281.551183] netlink_dump+0xc79/0x1c90 [ 281.555094] netlink_recvmsg+0xec2/0x19d0 [ 281.559262] sock_recvmsg+0x1d1/0x230 [ 281.563083] ___sys_recvmsg+0x444/0xae0 [ 281.567077] __se_sys_recvmsg+0x2fa/0x450 [ 281.571247] __x64_sys_recvmsg+0x4a/0x70 [ 281.575328] do_syscall_64+0xcf/0x110 [ 281.579153] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.584360] [ 281.585999] Uninit was stored to memory at: [ 281.590346] kmsan_internal_chain_origin+0x136/0x240 [ 281.595472] __msan_chain_origin+0x6d/0xb0 [ 281.599733] __save_stack_trace+0x8be/0xc60 [ 281.604077] save_stack_trace+0xc6/0x110 [ 281.608168] kmsan_internal_chain_origin+0x136/0x240 [ 281.613301] kmsan_memcpy_origins+0x13d/0x190 [ 281.617819] __msan_memcpy+0x6f/0x80 [ 281.621564] nla_put+0x20a/0x2d0 [ 281.624957] br_port_fill_attrs+0x366/0x1ea0 [ 281.629401] br_port_fill_slave_info+0xff/0x120 [ 281.634090] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 281.638436] rtnl_dump_ifinfo+0x18b5/0x2140 [ 281.642777] netlink_dump+0xc79/0x1c90 [ 281.646687] netlink_recvmsg+0xec2/0x19d0 [ 281.650862] sock_recvmsg+0x1d1/0x230 [ 281.654683] ___sys_recvmsg+0x444/0xae0 [ 281.658682] __se_sys_recvmsg+0x2fa/0x450 [ 281.662850] __x64_sys_recvmsg+0x4a/0x70 [ 281.666935] do_syscall_64+0xcf/0x110 [ 281.670759] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.675958] [ 281.677595] Uninit was stored to memory at: [ 281.681941] kmsan_internal_chain_origin+0x136/0x240 [ 281.687063] __msan_chain_origin+0x6d/0xb0 [ 281.691321] __save_stack_trace+0x8be/0xc60 [ 281.695665] save_stack_trace+0xc6/0x110 [ 281.699752] kmsan_internal_chain_origin+0x136/0x240 [ 281.704879] kmsan_memcpy_origins+0x13d/0x190 [ 281.709396] __msan_memcpy+0x6f/0x80 [ 281.713145] nla_put+0x20a/0x2d0 [ 281.716553] br_port_fill_attrs+0x366/0x1ea0 [ 281.721040] br_port_fill_slave_info+0xff/0x120 [ 281.725773] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 281.730114] rtnl_dump_ifinfo+0x18b5/0x2140 [ 281.734461] netlink_dump+0xc79/0x1c90 [ 281.738368] netlink_recvmsg+0xec2/0x19d0 [ 281.742539] sock_recvmsg+0x1d1/0x230 [ 281.746372] ___sys_recvmsg+0x444/0xae0 [ 281.750368] __se_sys_recvmsg+0x2fa/0x450 [ 281.754540] __x64_sys_recvmsg+0x4a/0x70 [ 281.758631] do_syscall_64+0xcf/0x110 [ 281.762456] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.767654] [ 281.769346] Uninit was stored to memory at: [ 281.773690] kmsan_internal_chain_origin+0x136/0x240 [ 281.778814] __msan_chain_origin+0x6d/0xb0 [ 281.783071] __save_stack_trace+0x8be/0xc60 [ 281.787417] save_stack_trace+0xc6/0x110 [ 281.791506] kmsan_internal_chain_origin+0x136/0x240 [ 281.796635] kmsan_memcpy_origins+0x13d/0x190 [ 281.801153] __msan_memcpy+0x6f/0x80 [ 281.804930] nla_put+0x20a/0x2d0 [ 281.808340] br_port_fill_attrs+0x366/0x1ea0 [ 281.812776] br_port_fill_slave_info+0xff/0x120 [ 281.817465] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 281.821805] rtnl_dump_ifinfo+0x18b5/0x2140 [ 281.826152] netlink_dump+0xc79/0x1c90 [ 281.830067] netlink_recvmsg+0xec2/0x19d0 [ 281.834236] sock_recvmsg+0x1d1/0x230 [ 281.838074] ___sys_recvmsg+0x444/0xae0 [ 281.842065] __se_sys_recvmsg+0x2fa/0x450 [ 281.846246] __x64_sys_recvmsg+0x4a/0x70 [ 281.850357] do_syscall_64+0xcf/0x110 [ 281.854190] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.859389] [ 281.861031] Uninit was stored to memory at: [ 281.865396] kmsan_internal_chain_origin+0x136/0x240 [ 281.870550] __msan_chain_origin+0x6d/0xb0 [ 281.874819] __save_stack_trace+0x8be/0xc60 [ 281.879167] save_stack_trace+0xc6/0x110 [ 281.883252] kmsan_internal_chain_origin+0x136/0x240 [ 281.888379] kmsan_memcpy_origins+0x13d/0x190 [ 281.892900] __msan_memcpy+0x6f/0x80 [ 281.896641] nla_put+0x20a/0x2d0 [ 281.900030] br_port_fill_attrs+0x366/0x1ea0 [ 281.904460] br_port_fill_slave_info+0xff/0x120 [ 281.909163] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 281.913510] rtnl_dump_ifinfo+0x18b5/0x2140 [ 281.917860] netlink_dump+0xc79/0x1c90 [ 281.921765] netlink_recvmsg+0xec2/0x19d0 [ 281.925935] sock_recvmsg+0x1d1/0x230 [ 281.929753] ___sys_recvmsg+0x444/0xae0 [ 281.933757] __se_sys_recvmsg+0x2fa/0x450 [ 281.937949] __x64_sys_recvmsg+0x4a/0x70 [ 281.942029] do_syscall_64+0xcf/0x110 [ 281.945859] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.951055] [ 281.952693] Uninit was stored to memory at: [ 281.957040] kmsan_internal_chain_origin+0x136/0x240 [ 281.962172] __msan_chain_origin+0x6d/0xb0 [ 281.966430] __save_stack_trace+0x8be/0xc60 [ 281.970773] save_stack_trace+0xc6/0x110 [ 281.974967] kmsan_internal_chain_origin+0x136/0x240 [ 281.980096] kmsan_memcpy_origins+0x13d/0x190 [ 281.984611] __msan_memcpy+0x6f/0x80 [ 281.988349] nla_put+0x20a/0x2d0 [ 281.991748] br_port_fill_attrs+0x366/0x1ea0 [ 281.996186] br_port_fill_slave_info+0xff/0x120 [ 282.000886] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.005252] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.009603] netlink_dump+0xc79/0x1c90 [ 282.013513] netlink_recvmsg+0xec2/0x19d0 [ 282.017695] sock_recvmsg+0x1d1/0x230 [ 282.021515] ___sys_recvmsg+0x444/0xae0 [ 282.025759] __se_sys_recvmsg+0x2fa/0x450 [ 282.029927] __x64_sys_recvmsg+0x4a/0x70 [ 282.034109] do_syscall_64+0xcf/0x110 [ 282.038067] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.043495] [ 282.045306] Uninit was stored to memory at: [ 282.049651] kmsan_internal_chain_origin+0x136/0x240 [ 282.054981] __msan_chain_origin+0x6d/0xb0 [ 282.059241] __save_stack_trace+0x8be/0xc60 [ 282.063600] save_stack_trace+0xc6/0x110 [ 282.067689] kmsan_internal_chain_origin+0x136/0x240 [ 282.072895] kmsan_memcpy_origins+0x13d/0x190 [ 282.077478] __msan_memcpy+0x6f/0x80 [ 282.081219] nla_put+0x20a/0x2d0 [ 282.084612] br_port_fill_attrs+0x366/0x1ea0 [ 282.089047] br_port_fill_slave_info+0xff/0x120 [ 282.093738] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 282.098082] rtnl_dump_ifinfo+0x18b5/0x2140 [ 282.102423] netlink_dump+0xc79/0x1c90 [ 282.106333] netlink_recvmsg+0xec2/0x19d0 [ 282.110503] sock_recvmsg+0x1d1/0x230 [ 282.114321] ___sys_recvmsg+0x444/0xae0 [ 282.118313] __se_sys_recvmsg+0x2fa/0x450 [ 282.122492] __x64_sys_recvmsg+0x4a/0x70 [ 282.126609] do_syscall_64+0xcf/0x110 [ 282.130461] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.135657] [ 282.137305] Local variable description: ----c.i.i@should_fail [ 282.143201] Variable was created at: [ 282.146954] should_fail+0x162/0x13c0 [ 282.150794] __alloc_pages_nodemask+0x73f/0x63e0 01:27:33 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getsig(0x4202, r0, 0xd1b4, &(0x7f0000000080)) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x40, 0x400000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x6) timer_create(0x5, &(0x7f0000000100)={0x0, 0x20, 0x1, @tid=r0}, &(0x7f0000000140)) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x17c, r3, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81de}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0xddee18d5f66c9633}, 0x4040000) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000004c0)={r2}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000540)={0x1, 0x3}, 0x8) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000640)={0x9d, &(0x7f0000000580)="50de72a980b08a98079f30c00dc73a65e89d9316bc740b198b722f34b0e31e1994614327b6205655ce45c7311427ccada83fd96907b4d9960146891f5aa75d47fff2fd934a4bcc4e8ee82e9ee3d01dd859f5ae3e45cc0e53c9ca473d861c2aa58f4b4f27abad814a46777e3d6603ce72f9ac086caf535905c4f9baa85161eded3e41687dd792a3faf4f2f2698a7994c00933d0c37d8b9e790fca43be07"}) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000680)) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000006c0)={0x10000000000, 0x3}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000780)=""/150) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000840)) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000900)={0x66, 0x6, 0x60, "5fb4f42649bd0c652161aa7dbca2a39508e3a0027d7689a768d477c1bafe70785b86f8c9bec05db23f83101d975cad606e16dc87ca3bd92bce5b11a35efc6cfd8056f29cf3db26a1dea09ddd32f789c0225129585a68fee8be4b2771db9442496c7aa3a62e3c"}) get_thread_area(&(0x7f0000000980)={0x6, 0xffffffffffffffff, 0x2000, 0x40, 0x2, 0x8, 0x7, 0x3, 0x6, 0x8}) ioctl$RTC_PIE_ON(r2, 0x7005) bind$alg(r2, &(0x7f00000009c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000a40)={0x5}, 0x4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) getsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000b00)={0x0, 0x401}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000c40)={&(0x7f0000000b40)=[0x0, 0x0], &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000bc0)=[0x0], &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x5, 0x1, 0x6}) syz_open_dev$video4linux(&(0x7f0000000c80)='/dev/v4l-subdev#\x00', 0x5, 0x200) [ 283.338971] IPVS: ftp: loaded support on port[0] = 21 [ 283.824602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.198057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.211879] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.567518] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.952973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.960049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.296143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.303483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.464063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.450742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 287.459112] team0: Port device team_slave_0 added [ 287.619130] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.849954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 287.858095] team0: Port device team_slave_1 added [ 288.115248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.122486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.131261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.412134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.419697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.429038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.777909] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.785666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.794914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.025053] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.052332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.060372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.128928] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.136828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.146095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.440443] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.447092] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.455752] device bridge_slave_0 entered promiscuous mode [ 289.816061] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.822860] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.831518] device bridge_slave_1 entered promiscuous mode [ 290.209516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.484311] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.494248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 291.508566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.828036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.289738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 292.296898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.683895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.690960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:27:43 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xb, @pix={0x9, 0x9, 0x856c04ac39715de2, 0xf, 0x800, 0xac3, 0xe, 0xfffffffffffffffa, 0x1, 0x7, 0x0, 0x7}}) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000140)=r1) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) setsockopt$inet6_dccp_buf(r2, 0x21, 0x0, &(0x7f00000001c0)="80a9cba6b0ec2689947b3e2961da1af0544177d0c3fe2411d41142d9182b385d44157889555c0623fed49552dfd92e5c24b439f507c00990f3d1ce68521912784dabbc17869dca69439e3aad705de5d91facb3b5e9bdbcb65201bc040f13de0d92487f07220ab3a38dd383ecf5dca505db2a3ac1cbd67b65a2d4eb122647b53122f6c90f4aabf5af87766b7ec62659e1f290", 0x92) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000002c0)={0x7fffffff, 0x4}) r4 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="526937bc3dbfc90eb9a10442aa1dadcc18970906cc44fd41ad5d6c0e99623e19f224d58dc00ce4f53c7c59e87f73f29150523f2c8914d55453141eadb2ff5eb5fe70ebfec08406642149ca1399d875aa89f4f941", 0x54, 0xfffffffffffffffb) keyctl$describe(0x6, r4, &(0x7f0000000400)=""/128, 0x80) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{0x0, 0x0, 0x0, @local}, {}]}) faccessat(r3, &(0x7f0000000500)='./file0\x00', 0x100, 0x800) close(r0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000580)={0x8, 0x6, 0x8}) socket$kcm(0x29, 0x0, 0x0) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f00000005c0)={0x6, 0x550}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000600)={0x1, 0x1, [@broadcast]}) write(r0, &(0x7f0000000640)="934a3921561601d7d40bf90267cce9383ba464b6e6e537dc9ecdfadea140a60af0051173f75700e28f8e76085d6d309439312df9ba9fce1bb2c1788d0b0ec52998971ab1c06496fc86846a481efb942ef7802870c5622cb7c2a5", 0x5a) write$FUSE_INIT(r5, &(0x7f00000006c0)={0x50, 0x0, 0x5, {0x7, 0x1c, 0x7, 0x800, 0x1, 0x7, 0x20}}, 0x50) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000740)={0x400, 0xc32, 0x7, 'queue0\x00', 0x2}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000800)={0x3000, 0xf000, 0xdc, 0x6, 0x98a6}) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000000840)=""/36, 0x1000, 0x1000, 0x9}, 0x18) openat$fuse(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) fgetxattr(r3, &(0x7f0000000900)=@random={'btrfs.', 'user\x00'}, &(0x7f0000000940)=""/4096, 0x1000) r6 = request_key(&(0x7f0000001a40)='rxrpc\x00', &(0x7f0000001a80)={'syz', 0x1}, &(0x7f0000001ac0)="656d300f00", 0xfffffffffffffff9) add_key$user(&(0x7f0000001940)='user\x00', &(0x7f0000001980)={'syz', 0x0}, &(0x7f00000019c0)="ff661811984a832684b6b8fe72175dd70b67c7dcc76abae5fbb0884f20cd6d830246e16c358b119e8be30fb2c429e114bd98e28f320d6d800ea1cb79ad00dda981be3f95fb7901ea6a2f74c254738b3a12612958555a45424a5f1a76f27f0f0e21664a1bd8977878a5b632f76bce2953", 0x70, r6) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000001b00)={0xa, @sdr}) socket$unix(0x1, 0x2, 0x0) [ 293.157269] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.163853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.170791] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.177426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.186263] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 293.976532] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.984786] team0: Port device team_slave_0 added [ 294.182840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.433959] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 294.441951] team0: Port device team_slave_1 added [ 294.516952] IPVS: ftp: loaded support on port[0] = 21 [ 294.814207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 294.821378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.830962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.284175] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.291270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.300390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.750134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.758071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.767382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.248640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 296.256408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.265623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.009693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.722866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 01:27:51 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x10002, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x1, r1, 0x0, 0x0, 0x1}}, 0x20) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x3a, 0x0, [0x98c, 0x0, 0xffffffffffffffff, 0xff, 0x7d2c, 0x100000000, 0x3f, 0x3f, 0x54b600000, 0x80, 0x3, 0xf07, 0xffffffffa99ff43f, 0x9, 0x0, 0x71]}, {0x18, 0x0, [0x200, 0x78c2, 0x2, 0x7ff, 0x7, 0xfffffffeffffffff, 0x400, 0x1f, 0x6, 0xa5, 0x6, 0x5, 0xfffffffffffffff7, 0x2, 0x2, 0x6]}, {0x10, 0x0, [0x388, 0xe2, 0x8, 0x9, 0x52, 0x40, 0xdb43, 0x9, 0x4, 0xdbfe, 0x81, 0x2, 0x8000, 0x80, 0x7fff, 0x3f]}, {0x21, 0x0, [0x1ff, 0xfffffffffffffffa, 0x5139debf, 0xff, 0x5, 0x9, 0x3, 0x3, 0x5, 0x0, 0x7, 0x5, 0x4, 0xb3b, 0x7, 0x9]}, {0x19, 0x0, [0x3, 0xbf0, 0x842, 0x9, 0x1, 0x4, 0x9, 0x10001, 0x8, 0x7, 0x2, 0x850, 0x2, 0x99, 0x8d9, 0x6]}, {0x4, 0x0, [0x70fbdeeb, 0xff, 0x1, 0x100000000, 0x8, 0x2, 0x100, 0x3ff, 0x401, 0x8, 0x5, 0x5, 0xb69, 0x7, 0xfa3, 0x10001]}], r1, 0x1, 0x1, 0x1b0}}, 0x20) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) [ 300.383533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.390241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.398345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:27:51 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pwrite64(r0, &(0x7f0000000280)="50d23b93d33e23e270757ecb77d0581c76b0a070acb2ae78f8e670e4b5af25dad3ff0ec1fa1779fa9f720988fe8c2128710543356a95d4a1c17dc99d763e1e6588d075561e8cb9214e8963222ed7313daa93eb65f671296440319564388470f7eaf5436abc427b13800fde0d7ccd5d2af479e73474ed7f64d5b00332de473126a17cc06da2c306bbaa9d938eb31a0afa51d2117abfd718", 0x97, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendto(r0, &(0x7f0000000000)="ff4a1813eef7077487b4db8d3d45231e23656bf05dfde8de7a9c96c51c3ee9c75f9ed7a0de206d06f63ee55b043b3b747bc3cded", 0x34, 0x800, &(0x7f0000000200)=@can={0x1d, r3}, 0x80) tkill(r2, 0x1000000000013) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) [ 301.372234] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.378758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.385819] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.392372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.401719] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.444758] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.451244] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.459946] device bridge_slave_0 entered promiscuous mode 01:27:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ppp\x00', 0x80040, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000001340)=""/122) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000001400)=0x1) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000180)={0x1, 0x3f5, {0x401, 0x1f, 0x0, 0x8, 0x4, 0x0, 0x3, 0x6}}) fcntl$setsig(r1, 0xa, 0x3b) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) mremap(&(0x7f00005af000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0xe5}, 0x4) prctl$PR_SET_MM(0x23, 0xe, &(0x7f000027d000/0x2000)=nil) mknodat(r1, &(0x7f00000013c0)='./file0\x00', 0x8400, 0xff) ioctl$NBD_DISCONNECT(r1, 0xab08) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x3ffffff}, 0x0, &(0x7f0000000040)="c483494ba49a0000000000"}, &(0x7f0000b4afe0)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000000)="c4816decef"}, 0x8, &(0x7f00005eaff8)) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000080)={0xec, 0x4, 0x9401, 0x3f}) msync(&(0x7f000006f000/0x4000)=nil, 0x4000, 0x3) futimesat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {0x0, 0x7530}}) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) [ 301.906009] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.913502] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.919940] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.928676] device bridge_slave_1 entered promiscuous mode 01:27:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0xc38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000f40], 0x0, &(0x7f0000000080), &(0x7f0000000f40)=[{0x0, '\x00', 0x0, 0xffffffbffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x19, 0x1, 0x88ff, 'ifb0\x00', 'veth\x00', 'veth1_to_bond\x00', 'bond_slave_0\x00', @remote, [0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff, 0xfd], 0x8b8, 0x8e8, 0x930, [@u32={'u32\x00', 0x7c0, {{[{[{0x2, 0x1}, {0xa697, 0x3}, {0xffff}, {0x2}, {0x1, 0x3}, {}, {0x7fffffff, 0x3}, {0x6, 0x3}, {0x3, 0x3}, {0x7, 0x2}, {0x7ff, 0x1}], [{0x9, 0x4}, {0x10000}, {0x2, 0xda2}, {0x1000, 0x9}, {0x9, 0x10000}, {0x6, 0x5}, {0x1, 0x8}, {0x50, 0x1}, {0xfffffffffffffffc, 0x80000001}, {0x6, 0x8}, {0xbd, 0x1000}], 0x1, 0xb}, {[{0x8, 0x3}, {0x1000, 0x1}, {0x80, 0xe4b20d26ef226ed3}, {0x401, 0x3}, {0x8}, {0x1, 0x3}, {0xffffffffffffffbd, 0x3}, {0x4}, {0x2, 0x3}, {0x7f, 0x1}, {0x48}], [{0x2, 0x6}, {0x8000, 0x9}, {0x1, 0x1}, {0xffffffff9ee41d5e, 0x2}, {0x8ec, 0x81}, {0x0, 0x10001}, {0xff, 0x6}, {0x5e2d, 0x10001}, {0x7, 0x2}, {0x8000, 0x609}, {0x0, 0x8}], 0xb, 0x6}, {[{0xffffffff00000001, 0x3}, {0xac7e, 0x3}, {0x8001, 0x1}, {0x2, 0x3}, {0x81}, {0x1c, 0x3}, {0x2, 0x3}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x3}], [{0x6, 0x7f}, {0xfffffffffffffff7, 0x9}, {0x2, 0x1}, {0x9, 0x2a3}, {0x4, 0x881}, {0x80000, 0xb7f}, {0x3ff, 0x2}, {0x7, 0x4}, {0x3, 0x4}, {0xe68, 0x585}, {0x1, 0x3}], 0x0, 0x1}, {[{0xffffffffffffffe1}, {0x6, 0x3}, {0x46, 0x1}, {0x3b, 0x1}, {0x5, 0x2}, {0x0, 0x3}, {0x7, 0x3}, {0xffffffffffffffb7, 0x3}, {0x8001, 0x1}, {0x10001, 0x2}, {0x401, 0x3}], [{0x2}, {0x6, 0x1}, {0x1, 0x8}, {0x1b5, 0x5}, {0x73ba, 0x9}, {0x8, 0x5}, {0x6, 0x5}, {0x9, 0x8}, {0x2}, {0x80000000, 0x1}, {0x8, 0x9}], 0x2, 0x2}, {[{0x7, 0x3}, {0x3ff}, {0x7fff, 0x3}, {0x100000000}, {0x0, 0x2}, {0x0, 0x3}, {0x7fff}, {0xff}, {0x5, 0x2}, {0xf99}, {0x8}], [{0x9749, 0x9}, {0x8, 0x1000}, {0xffff, 0x6}, {0x4}, {0x3a, 0x80000001}, {0x7, 0x8}, {0x5, 0x6}, {0x5, 0xfff}, {0x39e, 0xffffffff}, {0x7f, 0x9}, {0xc00000000, 0x31e}], 0x6, 0x6}, {[{0xc96b, 0x2}, {0x3ff, 0x2}, {0x8}, {0x1, 0x3}, {0x3, 0x3}, {0x7, 0x3}, {0x0, 0x3}, {0x0, 0x1}, {0x0, 0x3}, {0x2, 0x3}, {0x101, 0x3}], [{0x4, 0x1}, {0x7, 0x7}, {0xff, 0x7}, {0xee, 0x800}, {0x2, 0x9}, {0x6, 0x2}, {0x8}, {0x6, 0x4}, {0x6, 0xfffffffffffffffa}, {0x6, 0x7}, {0x9, 0x8000}]}, {[{0x6, 0x2}, {0x5, 0x3}, {0x7, 0x2}, {0xd, 0x1}, {0x800, 0x1}, {0x2, 0x1}, {0xffff, 0x2}, {0x4, 0x3}, {0x6, 0x3}, {0x0, 0x3}, {0x3f}], [{0x3, 0x2}, {0x4c, 0x2}, {0x2}, {0x80000, 0xd9c6}, {0x1e0f09cc}, {0x10001, 0x9}, {0x7f, 0xe699}, {0x2, 0x269}, {0xcf5, 0x1}, {0x7, 0x1}, {0x1, 0x918}], 0x5, 0x4}, {[{0x800, 0x3}, {0x13a3c9d0}, {0x8, 0x3}, {0x488, 0x3}, {0xd13f, 0x1}, {0x4, 0x2}, {0x9, 0x3}, {0x0, 0x3}, {0x2, 0x1}, {0xffffffff, 0x3}, {0x13}], [{0x9, 0x81}, {0x7, 0x7}, {0x8, 0x1}, {0x5, 0x401}, {0x0, 0x1f}, {0x8, 0xffffffffffffb2e0}, {0x4, 0xbfa3}, {0x6, 0x3}, {0x3e, 0x9}, {0x5, 0xb6a}, {0x1000, 0x8}], 0x1, 0x4}, {[{0x8}, {0x7fffffff, 0x3}, {0x967}, {0x0, 0x3}, {0x0, 0x3}, {0xfff, 0x3}, {0x49, 0x2}, {0x4, 0x3}, {0x8001, 0x1}, {0x1f, 0x1}, {0x100, 0x3}], [{0x3da800000000000, 0x3f}, {0x8000, 0xc101}, {0x200, 0x6}, {0x6, 0x7f}, {0x8000, 0x625f}, {0x9, 0x8}, {0x8, 0x81}, {0x9}, {0x4, 0x7}, {0x7, 0x80000000}, {0x8000, 0x100000000}], 0x8, 0xb}, {[{0xfffffffffffffffd, 0x3}, {0x9, 0x1}, {0x9, 0x3}, {0xfffffffffffffffb, 0x1}, {0x6}, {0x5}, {0x8, 0x3}, {0x6, 0x3}, {0x1ff, 0x3}, {0x400}, {0x100000000, 0x1}], [{0x3, 0x100000000}, {0x8}, {0x5, 0x1}, {0x1f, 0x10000}, {0x9, 0x6}, {0x7, 0x400000000000}, {0x7, 0xfffffffffffffffd}, {0x100000000}, {0xae97, 0x6}, {0x100000000000000, 0x3}, {0x4, 0x7f}], 0xb, 0x7}, {[{0x6, 0x2}, {0x8, 0x2}, {0x40, 0x2}, {0x5, 0x1}, {0x2, 0x2}, {0x100, 0x3}, {0x6}, {0x0, 0x3}, {0x20, 0x2}, {0x85e}, {0x5, 0x3}], [{0x3, 0x1}, {0x5, 0xa4d8}, {0xd0d9, 0x826}, {0x80000000, 0xffff}, {0xc6, 0x2}, {0x2, 0x800}, {0xff, 0x5}, {0xed, 0xffffffffffffffc7}, {0x5bee, 0x4}, {0x7, 0x2}, {0x10000, 0xbb}], 0x4, 0x2}], 0x6}}}, @arp={'arp\x00', 0x38, {{0x312, 0xe906, 0x1, @rand_addr=0x7, 0xffffffff, @local, 0xffffff00, @remote, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff], 0x28, 0x40}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x1, 0x1, 0x7}}}}, {{{0xb, 0x2, 0x6005, 'sit0\x00', 'vlan0\x00', 'veth1_to_bridge\x00', 'veth1_to_bridge\x00', @empty, [0x0, 0xfffffffffffffffe, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0x100000000000000, 0xff], 0xc0, 0x240, 0x278, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0xd567}}}]}, [@common=@log={'log\x00', 0x28, {{0x5, "e1224713ca8417e8784cc08ee13a5d155adba440b42b48fbd76eb0899efa", 0x4}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:auditd_exec_t:s0\x00'}}}]}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}}]}]}, 0xcb0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000940)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000980)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000a80)=0xe8) r4 = getegid() r5 = socket$inet(0x2, 0x80802, 0x5) r6 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000004f00)=0x0, &(0x7f0000004f40), &(0x7f0000004f80)) stat(&(0x7f0000004fc0)='./file0\x00', &(0x7f0000005000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000005080)=0x0) fstat(r1, &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000005140)=[0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) r12 = getpid() getresuid(&(0x7f0000005180), &(0x7f00000051c0), &(0x7f0000005200)=0x0) r14 = getegid() fcntl$getownex(r0, 0x10, &(0x7f0000005240)={0x0, 0x0}) lstat(&(0x7f0000005280)='./file0\x00', &(0x7f00000052c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() r18 = getpgrp(0x0) lstat(&(0x7f0000005340)='./file0\x00', &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getgid() r21 = getpgrp(0x0) fstat(r0, &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000005480)={0x0, 0x0, 0x0}, &(0x7f00000054c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000007b00)={0x0, 0x0}) r25 = geteuid() stat(&(0x7f0000007b40)='./file0\x00', &(0x7f0000007b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = fcntl$getown(r1, 0x9) fstat(r1, &(0x7f0000007dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000007e40)=[0xffffffffffffffff, 0x0, 0x0, 0xee01, 0xee01, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000009300)=0x0) r31 = geteuid() r32 = getegid() r33 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000009340)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000009440)=0xe8) r35 = getgid() sendmmsg$unix(r1, &(0x7f000000aa80)=[{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000380)="eb6e08d117458f4a1305710b3d3636c5d68481e0bc180398c6c977f540e1351c17e07db1cc2e1bf565e2c14bd93b73f432c40ee00e45d9b256a5336768bce688e503c730ed7381d4085a3ed847516600daa7f820a871edabd1cfcd242d3932cd0c54b002ff33562dec25170a771e47992322147680753cedb2385b0438b2997c267397fa6b7084ea6817ea34e410ad7ee3019c874e7eb794558d4a5f8137b74c435fecf45b4390", 0xa7}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000000440)="e01c093cd1288324dac2359d2618433d881eea", 0x13}, {&(0x7f0000002b80)="e25523c639e1d7d0c80b3993f7fd8962162ddc896b34e57c3dbc614442594702b1fc121a7fb0ddec2a0530a004cf687164a52e566ddb71a1453a5c463defdcb5b52c269b9c8bf068f417b54cb2f758140aad6daf691f61cb1086d34dbe0d244933dfa805f55b80216f3dae04ca8ad9329e8f0f4d96156e635ad868046c5b2866cfadc507a1a1fac5f3b6bcaa222e11e50f1a55874de478f0a048a0b2f429dd559d77b4ad3925e232adfcf63bb23a895e172f0fcebd3e06dd4a62e795306d5f718c1b7a787d6e51dae1ebe7adceb774313a5586d0f8abd51576eeb0a325044b31185c1fcf1760044bfc3d19c192a805a44ed87d7a0bb5cffa1f9979295aeae9a98fdf7ae676c1e301418e41449a86b3d116721f2825edd708353fe41624236b0b1a550012d90e4aeeccd0f8c0f98b8572320c35c5a34a8b943df10a3a6ce74408d5018688abf185813c860bab77f130ccfa32b9bdabcc0574b5a3a90d292e3dfa7d9021fcbd82ee35cd7b416bee2c95c2c1e77089993d777d396c3062ed6cea76168d0cc69a1907755910e5adffaa40736c74252f27b61454fad8db27d145ffe8c7fcfa29ec6e9165697b7223f6391ffe13a9187eb4d06ba02ee6979de8c8572850deff92ea5ac2fa9e89d4b9e0f4da9c1fe92a87efc153291e84bdabd7d16bab676b4c24b46b21f02725cebe7f836c961653af1fe020a32d7d0f005ccda1ed756e513dbe752dce310303382c2cf9de570621b66848096962e349af0a35f66de738f772a655b8f5070b76133a98cba6b4b95c040accbd9b0f5ad8eca45204a2de638377f58f0cf183a81e0e13773e10c82cb0c3bc25d109c8bec4a5f57f144313211ef9f39f839cce7fee36a10ab291542759198c31a3fe2bf22ebf84c4352e46bed401ef3a7729a283690c353255de4e1b45e379a20bbb4db0b557229ddc60f5a0930fc2bb171e096caf248d1f295a0a9635ac63494e39a2ec3dc830301b8252debcae0dda34f1dbdedceb6128c2fbf6b8602b96a758be1cd3068e4115085aa94ae4f1cb29ea8647dfdb2fdfd9e9b77ac6bdf399092c5bc238c7d7c3e75dd9090dca01e845c252502a734bb297560004a47d1ffafd7c0b1994eb9969998c6b6b72809a33d69ae44a4ecbf77dc1aa28a73dbfc76b512acd6bf6bb19393ee3fcbe10d92b1c6ad109974c749a7e4d58a8f0b7e0fd83ab5e07111d214769fd60e79fa8a7963a7e09d24b57ff083f7b32e55a8540461ee0778bd20d64055ac476beaca9276bf29a7b91cbfceaefb9104aa86053f499a43ac60b67948da4791d765db34fa2cd8e6b278df7d4bc61cf14cda85b285a50ba8ec08cd4ac16bc4dbc5c24d79ab83169e53783061d2da8b75cc5de44394f46484b51b22a470f3fd8ce12391283c427c6afafce172db8b48deb557cc71e6f1318813d3f811fbb020025d9d27f77c0e7df079a92c53dabeacefc065bedb32549b5b8b0638036c110347bef7e50e3a4100a54bf76a9a368a4795e74288b549c088af52ac402cf0b76ce4f2d56901389e37bd6731af590c57a98bdab7a1212c0f80c3c0eff86a74dd167203acd1741f49f73b079900a15554d7462dcb7edc15e0fdf44e76bb695060a3e36e91a1e51f7e79cd6d57f9648219f9d266b2b7708ae3238b0368aeca3e88f42bdb2290be4caea28b12b49b385a2a11bb72d3f8a64135ef26075ef4bbb7ab1e0e357e0c979214df03e2a8f0cc2e2b7c7004eb14b31b444620ce4637635ddb16ded8b0c9c183b3e80bf75f335945445712eac615457673ec9d26afd7fcd84db516a4c4b1c5a2d32ce2fa046ab314348222a7fe468b42324302d403d7e0206db1bea7f593aa9623323e9a98c415d222339f677e537b10f3ab86212db4aaf31aab981b81d726f456731747c71a4defeeb4fb706a71c4d0722eca8323653bc688861f696b587dc13a83ecf8e5e2af9f20069bd203f729561ee9cefbc9325f6aebfe701ce472a6e5b92e6792832ba818c84cce85e9157dd196239c6a4417652625ade80222a3c5134ca9d0ab9ced7613d67dc9a66a2e0ece14e9587b83d66d4cd0c9f7b9ecde731fb4ddcfc33c0474bc3ba2d12c9b1660abf402e67c9fc9c70c83d7c3ebefa5b739da6dfdd9eaf5f602596c2b895ec5f91b2df7847cadd87c238cd62e88b60b1f624f6a9f05f61d13b2e54ef1f12a77477abe8c18fbc74f3c1ed90057e4e577f20e58d0968b1475aacaabd38e1c8c39389efaa7e749bd3d3519cfaf14c308969fbd8d5ea67312a090264bf950ffd803ce2835ee96eb3fd915fe1ff102989861edd35e72a873af874fea7378468528368ad26c960ee320e95eb0a267b583c712216a56b435b6665378e9a281d5b2a599cc776e588113e2b01c5f75ad4fa3fefa4e1c19539ade199d13bccfb1789fa353cfc4a4007ab093f752432a48817687ee4d48c54fe0f18c253bc22426f7b338c8e4641da92c467e9564e5602f0162de7035df15b1604e66045be106563e869360209a5d65716688b5248f0675474e1a1d02a7bda91a4917e622a645385902716c5c45517561ee0ab1d4ced0f3746ffdc2096c59b26ec1fc837d579b59053309a8833654899edcb287d375e18abc4ed65dbcec86f69f468d16828960e299dad84e1d039a1a85464b0f78eddb529e25b1adb6915528e8ab55f2ed4a8032a900df23a420166146bc4b9fa7adac32103c18c2ccae149b20a7b746cb70e431df33d732332515dce5637b015683854a9d6799dc9e22fa75a0583e20900b04712daa25b3dab04ae3d6ce335563ac42df1ad3f821250a4880f9509333868249b62a956da1346c32944bba33db8027c09433dc35efbead92754baf6216ae3d223eb4fa884c51cc02a22ba455cb2a718eee68512a58736d442e010e440ec90b0cd01bb17c28eb278116249e2f753303603cf245e0f48c012311389df27f6e1061a2200f865e6e0d6f303f0e9bc39ff13f6f44f4d8b0d26da4526389d2b89a2ce20d040b04df78dae41b734d1ef94a0f6f9f6b5fd5f7b05c7e29207b636ec25e2cdd43c8acf918752d6e24afea9211c65ad8279e78c1320cf0bcec6b21f65a53812a4eac755161b7560bd4ede4ec508b2008f4d7ca76ffb073bc5008141b37928ce63a756b57f4d4019160e031441eb00c1719b60c03972922e3678655733fe7148964331a7303819057742a49f1f438fa0f49f1b79f1b9b10784aa20dacb532a99646d97602671cf613992e6f8e7623ea61d2a3e4c6686b1fad7045417987ea23078e1bb4fa2d177dbeeea505a651f3539e46a39fc961a0777207a0c35b47572a57f03b0ec56899aa4f67b7335754de3f7314fe7fcc3d73cecf8ea502e7a496576de5e855095b2fc315b8fc4f07479092295b2e2817872683fe648b3341af8f47b891ecbc224d01d1e0172b2d483d9351914d418aa65562279c20112367f9bd2f601b21370c0786869f99aef3056c3bee3d69150a323df8bdf54262046775b17db9d3dd25d78a99cb0902ab078cf912f52b0bec1321f959fcea3cc6e32e9e9ee2a517f8d9b033ad8a799fb315fd20ec1934c58d05d721181cc0ff2b710562e86ac9332133eab4216805ebc5b364203a7d46fdd0a614255192a66bc74f0f998aa5081bf857bf86a35ef67ba39aa515cac93deb764cd9f46598671f81d89c289bb97e23b444d425a434b32c3b7c538317fb5e34261abd62fb1ef5fec9dde194870ce46d9d3ad1984025fa73e4602d592384cfcf0040c876af5dd4240cfb08024460bddac747033f083ca89c840066451fcc49fe72e1383370231a8e09aa9b589f4571a0d3aff8b3b4a2569abbd4b369291c7454f3d21969abe8fa196c578d324e48e2487df4731d22142132615b4e66d540e909b9c4d633f8c2eb746619c9eb15e048e3a8d53b9716b8218a2758f4e4f9770a4380ca0bbd245a76e4c1a97050b20657d14ade678e8713f1bed417d19092e15fa10d98239b37ddc80dffe0eb06bd10b7bc6928aae826e2f396ad1b6dbf9591bece280bfee8b996b67cc126da9c3a542d60f5f9405b94cd0c916973ccc512aaf37feb53506f461c8f6539d831862cae3227aa2871da690ea8146e5854057ef8ef885263a33ca7ed963fc55df8178c3b12eb740a6ddfe46e4c7929a34d0b55d2b7517a90a8b3b68a44495fef47cd6f67bc750d4849d1edcf8ac1b1610f6998025a60209fdd7c7284310bad937959b096f25cba0d3d493cc1a1e65863af2dd477940060857b99911078ac65a30acdbe8de2c5c5ec11e805d8da16a1be475d3cb72d8a7e5f3aadceb2e832bd8f42a21459922b7a9cc19243b3e415d7d715ac3eff7f7cdb7d1c604c7c6653b33b8d930e4cc53cd6e512cd6630d063157cd9fdfbd82ca3df9b11f4d5112fca79cbaa0c924ab9a7a7e83f9c7333266992ce57b6a56f29ba76cd2a686865bc38026ee6b52febee24a3c61771d74c085518ae086c0373ac12ddbe5dd36d1f7a7f637df1deba8714d7e011fa468b9e6949da6a73b2d0ba1699285dfed3785b7dce51c5dbe8c4d4066ba64eb65cf869b68fc5a3726fb8bdabe28fcaab34e0d3be54af92f596768c7ff7aaf2282d927cf8156bdafcacde8066029d8273dca710e5aed16075e38e92526b5773c483d649ad0cacdbe81a89f88c65b70e2f820b1066d3b14d16d6a2ae58013a6702ef50255d941760e87bbe88be860d94067d8b3ddd507d650963f52137ed615e8a3e746daec7bf01a262e3e7568ef1bd191b8051b5467cdf67ffee44bbd5891b2238bd06ab47136eb09373ac8e4a61a39563f6fa27f803031f09cd0d406498ee5ba18c5a24904fd40f79968f9cebbcd7614f5f9f49f835f3a4b58ccb20154b78a674c660a6278ac13d977069453cd3df0aa3dd421b2a70a506be170e2b1c8278a9939084ecd7422e8afe93c843e1bef6adfc7987def057f7399f0dfae5560b0195144388f82cacf3a8748f5614c26b4e3ed01b38acbd6363e278d7f16bea0d0b62583ae38a1f522e7bcbc635e3dcfc00377b0e2a930cfbf4995782466d89bdf0d00d4185e21844c0b6aee90d1e789107d3856381210b3780caa902b0e568833add333f2d1435c41c82eddb8921a862dce82b5eed0a146ab9cf60e0c6bd1c6b13952ef45a685704b43c94b71bcf3a24b3b8f0fba53958c66610c4fd05d808d73345e927eb0fffcf18bf4e093c7a2bd1a54e981de2add7dbdd670dc65bbc63c0df94c78030026f751ff1a09da97f0fb06d7d8b95e62b1fe324cddfd22a10fd15137b7dd703abade8c86bac2d30b891e9bce112095cbcff4628d3baea71ecf7b7d678854871dce79e60634d02ba0db31468d4f223cdf85b9aaed2530b943df4e45594ba7e74728727e726c332fe8a94380bdedab3b8b1dbd53e0730afdca18a1ba25d2fd4c4aa58a06e5442152e28fd446935b0e10fda81bb3a572d2b58f4b97ab93575f26b969cd6343da92968b382eaf717744424dbf5a63a0011703de4792c2760ce650bf9b6e052d459597d3c642a9a95904f5b3e29941b9adf431f1cf99137a30916593940c9bed1cf5dab9be59cdda0c126f53b8d64d87ca46f4129eb7a6be3b305ccaa5cd98e305af51ceabe10e9fb252935868f3edd0fefe5597ef81ad2963a82313d4e7e93c8417c60648290ba776267ff0bbea107d228a96da55170355e6d6c2ded0cc345926a4a776da9cf1915d814927a12eb3325e01832df493bbaedab52c9e5832cc83642cc50d101d3eef9720c89aef32c3e953dc15e0b0d1cd19f7f6f908ff3fa602c9b08f3ce6080c9aec", 0x1000}, {&(0x7f0000000480)="5025fea0d623cfa8433fed97d7949d92c878563bed683302b6007a99940aeaf2909f0b8bd059a8542b08e4d5f5267de443e142205d657540ae0795", 0x3b}, {&(0x7f00000004c0)="90808e5ab79aa56afc6f6ea64fa97e726217372ea4aba73ec6187ae0174bd168a375470d18457e48033141f107a10effe4b3affa9e7b6583d90e98cc8628732a01fd10516a8ef2121b23955c1b608ef7f819c8b437b71b6fbb483a3bbc3c391dfcb89f3a49f68b54744694bc5e6939f5d77fedac75055eb65239986f6cedd7c401a05c8da3a5358c606eb2e7963e0a60816f1ef22ece3b39987428fa6a93673917dd9c8a7ea98186ced4de6254f6cd085a82787cb97dab27e89ffe4c9fde3a8cc1c8fd61cde2b171ce5eb7637094ee748849b5362b327102c4abd989cd3dba1374234c72657c6ba7ab1350fb59c6", 0xee}, {&(0x7f00000005c0)="12650e1178be00415298abc6d28030b19ba296c2b52a5a2f8ee2692d68377339350b953ffcbbf84c8b43b439aab78e700b32ebd4177e5dce12b026746eabf7220c42ab50f3d714d33b60f1637ee6514ca30e", 0x52}, {&(0x7f0000000640)="92686221a15b42930fc4e99c6b167eb02489e5e2653e06756484abdbb3096de5ac4c608be14db5edce9eb090c43a2865eb650e32a061976b7ba94890553a34404c52c8f0f13e2da81e338ea76ef470a955875a0c50c18648909eb8ea630cc32ccc91d188f5d624cd3b8a4cebc585c602c1478d17fdea0acb1d4df8156d88fadc0842013db702a286b5fc6b919531bbf38659e7a8fba9f5cd16379b2a776869", 0x9f}, {&(0x7f0000000700)="2fb83e9437a8f2e6b2cc5519f6c9a930b4bc318eebf1e60816414528f86555d4e1f22466c5bdc87a39b0db48998c66b9971697ee031ad3b2af895b0a35161f8ba08fcb314c113f552139838826c17fb26084122abf087896eab2ab4e36214c8069fe4445c758a4633590855033f80408a81029379569829f4578f723b0241a20f85488b5e784e7c79be30a58b515237265db6cf99986567113f89edd7fa6adef974f24a703a56a5f5df88af4b699c3256061bc7867a1d21f319ff8d88362bb70abef696c21154089b8819e9ac3df9b88d90cc3b2135eea3743ec260e7c5257368e22d35c5444c0f5cce5c2e28d58925a7c99ad23", 0xf4}, {&(0x7f0000000800)="b79cc71e39d7f180e7c79a9092e8ff2e98a6b91ca637a5c4cc6958b3a9279ee10ac44e57d4c377507704921e8684b8f9408a8ebdffa6a48c3d73df3ec345ff4a8a423612a82b4afd3418", 0x4a}], 0xa, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}], 0x40, 0x20000000}, {&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="371f6c1c67ac3c09c2609f1258", 0xd}], 0x1, &(0x7f0000000c00)=[@rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @rights={0x10}], 0x30, 0x40}, {&(0x7f0000000c40)=@file={0xb203285750f88079, './file0\x00'}, 0x6e, &(0x7f0000004c80)=[{&(0x7f0000000cc0)="f7b7036b0b25934902254702bdfe0b7666bcbc9db67789a7eba052112e6fe1869aec656b8a0c80702cfc13bb59799fe1fc9bc808274e7467b865692f846ac7cfed0985221ff622d9aa5b4b6dd8dbcb0eadd95e0abc8fe22c79dbf3185b17da799ee7820ac6dfd2043695545e2ed87763292df68ad41dd684bede8e027d2951a206f156f717b7dbaee78e7b2be2e04afafcb51bd868ce9cb2a3e4dd14f86fd59929298674cd2911719b489c750e504261edd780cd87a2b2aec21ce7f73f6b5dd6089a0cef78ba221bc90380f66870c9e0c2c106da20c0d36c17ea4a2f797c7173808b44305c434d3ff7", 0xe9}, {&(0x7f0000003b80)="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", 0x1000}, {&(0x7f0000000dc0)="7d82cb1076d6989a8988d56696a8b04712141008beeadbf2f7d1b298ea69e3d9fbed4ee2f74638f93aba876f898016fa73b5806eebddc1edf4d8f1dd6d3f2fd533a351d613735312cb5cc554e765166d11b16c437df64a17fd93fb3220575ff03494c0da0fb6bc46e554f129d0b353b35642d6016ae7af1acac5ab3668c27c9f6f7a90926f15cd0b6960e8a66b86c022a0277ad4f1c8293e3a79eb88d641f0c3aa8b604e56364ba23e59c9f2668f72f1de32622ac833b7b09fcc8ef51b73ff000fdd93009a98093fb1a0136bf4d18cb7", 0xd0}, {&(0x7f0000000ec0)="85c0e79f8ddc4a32645f7b30647413ecb76f5a6731181a3a0f3de13b18de4cb2bcae7703efe652a1232eb8d3d87118abe2e224b4fb0ad81c4ded0e76d5115a920fd87e16e725808a893fff16da65e7", 0x4f}, {&(0x7f0000004b80)="1132d442d3af09e443fc449d309d6a9f1e1e37b008b7b97b7b64a498cee04b19186f5098874859137587d67814531768ab014a19c2b3c5b4b66d827a5687df465251d332b17f04362209aa57f1ecb5385c84ead58e4dcd595944fedffa0198dd494f5d2a2162913194c6a8e8ecb13fbd09b163bade2ad8e75e8905", 0x7b}, {&(0x7f0000004c00)="603c79289decfb8ef4d0d3bfb1f8de6b1b556c120b18d8bf587d5e8305493298ffd1a6efdf0b7eed629980ad3acafcad207683c18dab5d463728b5976f80e7223e7e35be34bf5be77863acfa5397c068f444bf95979fc69a2219d3f29ab87321510fadf2f2ad155ce5fbe8cab15ab111c45f0f68b9da89dc7149ed0f", 0x7c}], 0x6, &(0x7f0000004d00)=[@rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r5]}], 0x60, 0x10}, {&(0x7f0000004d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004e00)="60b47a9e54d0ec4605594324caed00468bd2ef28496d64fe80978a5f45ca214449a5e54a", 0x24}, {&(0x7f0000004e40)="fc0598a5d4e4fc7156bea55cfed74d7053b7b35f69ed759e36", 0x19}, {&(0x7f0000004e80)="ffcfd1616afa4c39c3c4b3111c7dbf7f32123dfdcc9bb7afc1f956", 0x1b}], 0x3, &(0x7f0000005500)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x28, 0x1, 0x1, [r0, r1, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x110, 0x40004}, {&(0x7f0000005640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007a80)=[{&(0x7f00000056c0)="ec8694aa8205e5eecfca7e7513455837e20e9f502b", 0x15}, {&(0x7f0000005700)="363f7344e7c8ab8046f23e8f084ba85ac4d7b0ec63d254da1ae5336ff1d855fc8786aed65ce950cff1d549b8104c36dfebdb0848e6e9ebbe070a669a4c26e7a74809186beb1048ef1cb6135bf88e2f4560f33c9fb490780668834a", 0x5b}, {&(0x7f0000005780)="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", 0x1000}, {&(0x7f0000006780)="a3f407d1e163b0a3ba3ada998e7a974980d96fb0a0c62ef884e0402d28e247b04ba7af79df045e15786481459931c22c29f2e1436895bb4a447ec11223213a7ae56af15e6611658b0eb5daa50cabde585cc68b97bf5311981d7d827c78f0f234a036b841c435b7fbd08db1817802177c75", 0x71}, {&(0x7f0000006800)="92e98c79973b9062b0631b280030033bdcbd31685ceb33736686e7de7311267050e5a8b00c3650cc06a949f95b63de436d2334282e01ccc10e0004f4d1c202998eaed6f0ba7ac406a85b45bbddb1038668e2a6919b5a2b7a3329cca4683ca42d7e286cd7264713250aef424301b3481cd7c689574f1d7b275cf87528d020d2efc0f91a141f92228aca07f0ec4ac054147c0c8c523b597b50030825b5550dee80e34ed9b2f3e068114a394c8a44e7d4e56e3a8c49da3e3cb476d12a967b1657e528ed970a718999aa3c90de0ad54c32a2a55e5980a7472cbc3dfec776a9477706", 0xe0}, {&(0x7f0000006900)="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", 0xff}, {&(0x7f0000006a00)="25aa9ba24d6f6a6bb1195869c1fdb90bbc04ca3adad0defdfd6bf9f94b090fbcb1111cacde4ff47414729f75d20385e5859593fd4f80ae177cdd7f28e79b57b19fe2a7816f51942deee033f691e6260f5bb6b028c05def2946247a2068d5713e801c66410533425f5a48a36f60d8ea50d2f7bd46ebb312b64cff9186d9c635b4e5afc65c739b1a59831fda67cc8fce334c7eaf39d646af6f33fbe1f3fa682612b01f368dd87978e03710545fd0d4692b6a746309ab883b9654a6219de11276d2be01290c9f0626e5b3df2096a246be37d3a770afec582988ea9744d56c79c1f9ee153611eebf9179b24d262e4c4f1901e6ace9b9cd0c853aef7af56d75f0b42684f856a28ca9b1af2c0757cbcd1b3b047375aea3c802c5785a31fda74374f19a73cd4e03866414c6d2e2d9348695e44ef96588eed774cb0bcbf99a8c0ddd740e7f2fd223db5956fa491f83de8167439ede5c1fa549e6fbdca4f4f18df561c8914b1bf83887e4ebaa827a428bab444655324ab305ead2973b20cbbc927ce1dc3a4b9d8412cb114eadcedf2be3980ca4053945e49d0c36989c26684b35802610ded7c961b3cc39013c2a00511e46ba67c50002323530021b7fbf70b9317994f5e071ae499aa51c705996f1f26e3b5a66c3e9b75a9d26c8870be35d7a4708e95fca808696d8eb4965b419f8e9fdee49d91529d2a5b62e6b185e60efe9d16976eccc56ee527c23a15e91ccde841629cdeaafa73551a1ebc0590a67e1030deeabc36840fa9562641449303e07319f43f54fe2c59679ca934cce45153aa6d1fd6bff69dbbabd6ba3f19155403f537622a13ee29a1acb8e8bca3248d608604bdd2c60684879ff6d15b451acf6fd5eb38aaf6d84961655d20866e2e9167c748e95bb01f7674ff79254df46abadc0408e9501c662cfde9ad3927928cb8a4d07127ff0bd44e8e0c754efa164867c5a5edc1ba7366c9488f22110bc634860a421baf4b8f8e7e267433768726276c763df190964e5c7d82ff5354eb8d2bd592777cc34710e4b72b014cd3940220b2bbec546d6d61dab482fbf6d1e9ab999affbebe366145c89345f607e30a74c4f6eb44fbaa6d3a15741b9f7fd055e38b238ee7c65289fa0a8b1d042f0a811a60cea8778a553ace2970fb0aa82bb8d9c34c883dc9e1805ef3df7fca7688925c681933b68f220166de516c4738b78292b80d035acc967d6c8c2daf0bc58373d795f4f2dd42e661930d3def61dc870db2cacddf3a5a1287b49e151e41adb371d2db4ccefb0fa23790afa5df03ece061fea12a4474d4d6b0a0f4692a102752de97472ea0d2c897ac28e9ca10886113bea7d087b6ee7543ee43982878cc07a06fc67e6c2a330cdfe3b0e2b32956c2e0affad824184f55bfae69e30645d41c0469d65a19c840a10d8d9774891574e2104d1dd497376f4456de7b4f474a9e28ca720d6e399011a329ecdda5c8b679590804b260cbf28e5c84e9bb412058a549d1a76b8cea32a5cb7bf8f6289600b6e68b92f1d896964cf808fb377631da68895cc2141b62cb181cbe7f11a180f9db2d6d4a18326707c0dd1680de3c3d46841962dd6bbf85f544cd59652866ff72c92a7189047e040533bc2d92a8270cd745981ddb90b6bb30f92e897775d0f77cbafad27056242ee72c1ad6622e3e5b41a5ce1bf98752a51f8be6fefaaedaa605e308d3f5f324a7a4b590ab6da2ad715a1759cc58d977406da217203ab68cf98dc5fc8e1e8e57d623631c689ff32767b2928c00d50ab5a4382138a5dc1496d0fff31d43a6e68f0eea4968a00961e5f2958ac3dc268585aa4d25210eca353497c67cbf3490b683788bbbb0feb96b4bcc3cf9ffd02e2c2ee6f9f41ef2c33628c41fac0a256ed3312f61bf79129cedbd43975d8a7a9dc3a48482eaaa657ac5ebf92dc13a73085baf1b11895e7e0437b4f786f1be27d21f0f2dabf36b3a50a64257dcc6646f56588f3e6dbba757536fb37403a1d3ab9be9d3168b8f88f6fbcc1912177f6140f7aeed3ef8fadabed86b4550b1f3438d2ee86f67e5764e2c4d308f9a928a5d40aeb184560fec12646b76cc89b1db667cab9be82784e7abf23e6ad08cd336ae677f2397567ab7b49ed4d8db9b4b2b796e60e9db26d1331544093fa8f66b9f82fe0f7624fa291cf7f956d08db0f11745fbdafe052fd1a2e114c8f32bf67af6ae7284071d4c88b2790f42525dbd53de1d1f0b0f12adab889ba4af9c2e65230fda9fdb065037264fb3bd5ca64c7ea83bb063fbc8ecf96012ccf6aa0166c2c8796dc788725aebe3c74178d0ca0d3697569bbc7076854f3cc4b33b4baa006b60d009b2ea32db01ac088854f591c6ab0d16981bcae342c1d43937a05d7c05c43aea2d669d748069637398842e620df38aa0dc23551301a84705b949c089ec3f2bef509da5614f7728c29cdefa896dd62ebbfd3aac6e3789aadd45878cd2764f42dc5cef8129affd5b31153e9a5577b7c27b4479f825eec84fa9412c14b5c04856360df9c49518c242fc197772379afaac29bb7c75522b4486101bf29821768393f9fb4beeff95b9e5625e4eb77664861dd4c2f74c0b477aeeafe2a3c5cf5bdb73506c2bad62e54610c7e12ba7c6f3d107af00afaa80ba88685ef58fd1e3873c71b57f675a8ac7d742d8b2c6689ff3fc5d8c55944d1e1c981114c61bbe1551d3a3569b2c62f3ef10fafdb36ca697763d5550a037ef0929c505cafb4b8b1e55e657074c06ef0c02b4715d4bc49e0acf9d21b564cb2a41f903540de9034a0a6b2bb4b513d47ef42e2331a583bd8185716330ea1732acb49efb7a940ced754ce14a9c931b43833b9c9535422498e7404679e12677f8d954402b7ce428010ab3778f2733bc4c18d554d7c32a5829975a06824b99c33cd233fd0e38811856a801d23d75096a6a3e09b82b20a874876964ab286efa76a6d7d7272aa181648ca997f347ccbc3c322ae351b232934eb77c916a9706fccecd058889c679361bfa6b40bd6f708a9d0025df8ae3a560484c505fa48853c7a14a556fbaa98a23ed8bb994867ef2fc0ed99b6a5a955a8a14087e0bc2b5a1c065963b75a19a9986925308c4fca93d3ff07b3e3f404004c98857f1c79d0e22176b47cfcbf572d73e43f5c604dd88068f8cfd3d853decdaa586b9dd5730f2825061844b04436ae7e4d0cf6781e0d2433a9cf16577c64b03f2e8f27f4bf7ee6124aee626d5fd70de7cf28204ed0481641e9d156d69bda3af0568466308a6f2200357115f2a8dabed7c7428a373893261ac3778ae21bb15c0c56012e015d7f0e9623416c8658352f866200159dfa3fdf4bbe9f7d077c4725bb6c00ee2114fc5b30136346809aba15b83cf536d4ce9b0dd04f693522e4accb282bd9e22063b59992c071262411400f3b152e06dd6e338825f039049eb19901bd862a4f21e2aa453b5f35ae4d2d539453d3dd9c7c9e746160dec12f920bbc2528ab24a2a0ca5f4584def9b0bf8c7a8aefa495a4b89041eb3917ec5c28793484b9a04bc85c9f12b146c23da0b4a2d4ef190b144cf2f2ae4491d7cd4883a153e689b517756edcf4632f3727c0a9f4ccc060f4e7410d5224ef5ad2b8de2298a6ece2a31808cd48a2636d8e9c767667d11b18818a250de346bb733d7c6158d4dcf516129f5ae24e6ca1c78ded42d4d2d25b9cdb2d56fd160649404a5b742550ac8a52cff0741a05995147ca4c34c20a3415683b7dab269a076f96f5d4f19bce16ecbb3bd56ad73cf255a9041d8c74f2c835ddae965900433a052f386351c1a7c44a97848bc4518ff4232f8f5eb776105bb2180551c3cf555e7509ff81e3e369517dc83f4ba6b3260fe32d4caf1ab72e734f87e751d8ad76c168ef55e056a86dc6d08f746a9b9e01157d664dbc4257d312d6c3915ce511c38f4271345bf3465ef77d905a93f4091e4dca4beb3b84a39c4bec50afe5a4c53870c86237ea0ab5aef51859e57404bbdd3445660f4fb59e79c61ad021007855a5c90b5c3c6174c954347c74841f60991d0b6bc28c822da58f825b4222081779ef72a04b97a445bf388212892b0321157bfc19932fadc9d4fc5d93597af03f45621cdb3a192123d09c45256beda2ad3695bc07a5080ac79a768cedb4fdc60da36a630c18208effa8264ed58bdedd97b77f52d12871a4e9aaf7d74bac979929bf906f3fe2cf0d6634be36161e18f473d7ccb18f886d45027e9d7f09babe761f744e33df329782d1fe64fa9b7a60ca713c630f5328607c0568e87c02e6bd7b4709d1893b6d9f525bf3f1d4cf5dede07dc7bb09cba1a6e2a92199f34b506ef710937d7faea90d1bcd905fc273977451866e257df4a65be7a9973038e5bdee892c94fcc96e5d526b782fd3fe7fba1cea5c1868570fcd9add16169d444d8888d1125348619d438fd505cef8750c105a9877f36e52a1d772584d398cf9e206706d11743a6b57ec4c0ed0627be83f377183bd88e8c68969d68f978aa2b85ea7f613af917c5130452269629b776ba2005358a85b0f0c2b99066362d17a81ebb0b835daaebdc9931c84e6ca395781291a9d0cb32e58e2b70a2f04cf7168d39f529cc41a0dde3c47845d5ee1d1948a3a4590284d5c67a4dce45024f6c4c799d74910bacab577693f8c8bb23dad2c3314867182ccd7fdf5b9cbcc56c96c4fa3ecd5aeb1b0d3263112ca238ac5127217bb8a9b15aa36a260adfa5927d3fc03af4a5be94dfffd308d6d4a87b28f165d01c8592889272daa792fbc1994c34b41a9c2101601fc20a7aac843298d23750e1ad5a71b7dda30a012ad897e1478a21ae5c5bcf6fe5eaf6336b5d9c27d0efb2ea453c77a7428eea980d1663b01ac4a2895b96138e9d96351f423c6cb4b59ecbe1e2de2c657accc9de814bdc74f0ef11ed2aec5096bd297ceb057c33d4b229b548d0b17b4d94a56aad75cc2c94ebac796eadba40bdd52164a341dd12c52d46cb68e3f8df44afab0cae6e1508f24f9585d823e380b9dccb8c074bdfd7250cc1d139c25b626a8714a084992b131745d358478e0ab209a415d473dd789d8328a87a366c204c921887c84b5ba7f10260863917cd17a00bb8af9698293447c2b2637f69f2aaa255b89630d84b5cec68d1b789360e785d47093f9b7e5e6cf0e7588b41f1007b0f194c8b72a734c6f25d2aebd68596b439e2b1057b04ebcbba44ba5d8658e7d390d7d6d842d58dd11c06b143e3414624151a70924b817dd23d1b3307f49a750d64b940242ba60c2bda3e161f6300ca6b5b3d8aaf42e3b2ba392cd1e07672be3085e805e40ea7087c91b8b85ae9536937c84c54e84c101c3a8d09ab035afd6224c27c8653adcd49df360c4dc7724143536a0a4db7701fa2b03b9f2c070c400829290b3f9dcc4eb0ec360d421479efe4dddeb01562f139b651797fbaeb4b6ad937eb8d3c99a3fff48068da7a3f35b42b85ec9e32e67b8cc3a17def1f79deeccc162a24d18f19d4666e36973efedd0cee93a64f01101cd4d104180043a48aca7e65907a04890ee71b0b226d7e1d7570be5b561a168efe93d3e6ff9ebe521d424e306584961b2b85d4915e27847a988afe966860d7a9d129ba264c44f827240fc6d8acb78d5b39de8d3f7b794fe71290bb867d748b5aaec83a4eb4ac7576f1105b4c2338d094b07dcc4aab80b6f38ec2ce7d907bd30c277a04949472a86b453e8fe0ef1acb4f7059267ffa97de4d8ca69375a36012bb72e009a683fb9b09b9552f7fc8d4c71785f15b7f353c7e4de4272c68cfd624bc88c1bae4b0f837076d4a91501b73657000670", 0x1000}, {&(0x7f0000007a00)="51c3459f92529e5c0aea14ce5cd07459611459819acfada8c493f94d9a1cc93cd84a551f2c04cc006e06d8665a44d8333590028af58510e3d63a194a5ffe41b6dd39bec08c5306f349fe8fcec6fa88e5b15f853d1910aed7e91eeda4a3bc4e96024e779da6", 0x65}], 0x8, &(0x7f0000007c00)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}], 0x50, 0x10}, {&(0x7f0000007c80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007d80)=[{&(0x7f0000007d00)="ed43e5b99ac39769f55ee4d5c66a65f45774415e1b54b10ab55c69bbc8b62a4fb5fad06c0ee2b639b2dafc2d801b3f82ef3843e618f0bd3e4aa1b0e1a73c07aad53841a0b48bb94ac071cf4b09257b250c5ca3", 0x53}], 0x1, &(0x7f0000007e80)=[@cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x20, 0x20000000}, {&(0x7f0000007ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000009140)=[{&(0x7f0000007f40)="1ea5ad557c2f01d7d371113a054db4af77963d6491f06c530b0cdabce33d8f17cd873088a4bac8f577da920651d7badfbb9b408d9f3c435f094131dbd5df129b2f0b3930f6800d31ecbfffd3123dd43209e96d2c2774beb9818ae243ef60fe4836ddba4e17a02a67e61d4b648fe91c5ca9ecb5a3", 0x74}, {&(0x7f0000007fc0)="ac83a29c4ff69d17e3d97ae13d076c84b0d0ec02d11253f9bdb8755a38cfa9b73541f5c88aad6d54e2da6dceb14b2638388217caa5e32f69bcdc0806a111c2e65bfe3a38de83497c7835725530a9bb77f0ff82e23d1e1ad6835e2df45e4986eeaa7617467bfdc0ab69c8c2aaadee52dc521c157a937973c783d490eae9d06e8b65b45fbcc3fc9baaab6df19da0db8b801d2ebcf8cbc2d7e673bf2d291dcb50d917d98ba7683a0bbd11dedce800a93082bef16717c5d0b19a5f8c26e944e2265598a3209e26ff9f71d7a8f7738ae3be69482b09b037b33b3a57746341ca3281769241d095", 0xe4}, {&(0x7f00000080c0)="9dd374bfc7a6ebe80112c075d3e0d3bd26f8d11b8e19d454b93a16bd076952348cd9ab3fee041ab800838f4685de1a2be9baa91a83917c501edfbf92fc7359341b6226aa54224fa2d139773c533a1746f10cc546ad17cfcd57f4e17e", 0x5c}, {&(0x7f0000008140)="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", 0x1000}], 0x4, &(0x7f0000009180)=[@rights={0x18, 0x1, 0x1, [r1, r0]}], 0x18, 0x8000}, {&(0x7f00000091c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000092c0)=[{&(0x7f0000009240)="62fe5b2cf4fc279c1c7da7b387721cf043f8fa11a55a558a540bd86485f2fc927ab74d059c9417b040c673d853c39d91eab27d2b750c18e8bad694deb82aec04bf4946f7df415783fbc3642ef4defff3abab85c7d45bcf1653aa8b35193486a77188c0fd44561675a420652af60c", 0x6e}], 0x1, &(0x7f0000009480)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}], 0x98, 0x20000000}, {&(0x7f0000009540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000aa00)=[{&(0x7f00000095c0)="9dce89e1052df7ac2f84cd5debda557198692401229a1b3a1dccd1e7af6199d70865c945243bb1f4ce98925eb473f59225c7cafcaf6fc4a8030197ae9aacafb3830dfc5e8aa1be9f126a3d8968aa13ea82c431ec3c425d3406b1eacfce39e289bb43b64a51b87c7e5c7cfa33ce1278804614f376964b7f2c6c32943708fd0a03132eaa049c63d25984dbba3d03e4b379b511bdc2c0b03d497efe5358a6e48f0f48cd800fb94844c7a0d5cd96c1d4d3eeab9d79172c249a7038b3b5e7e07cbc5f7f9dc0f7312f54de85bfe0c4f07e7846c5ca4fb3b2f08d06e968433fe63dcc24de8d2cbc09dd5791e77070601b38e432589f74", 0xf3}, {&(0x7f00000096c0)="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", 0x1000}, {&(0x7f000000a6c0)="e48a9b57b815286372f275230a8a48a2b6cc8a280f9c9e1dbf68009860d7805549b8d2350f27a7c8c877d22c12b9b57c19032e911cd4e3261a448518d61d527dbacf7f54143cd781cea55a511da38aabf4df0d1d3ad2bfa3413b89305032204812b613a570634e547f", 0x69}, {&(0x7f000000a740)="e3181a440d449e7f9560635ab22989921e4d6db3f5c370c2b0109e81de113a56e9d33fe19300d193be8e6b1288a5af888656e724af9cf29614a6133ac28218d258e0e6b43e093e24e35406d40e8069e299a6c4c6b697bccd222f17ad6dc89b4890e8712064eb877fdcbbbb0ac383ebb49d1bf1556b9387790874f1be164fe7af1102bd57f803680895063c76984a7caf15ee10763365acc6128233090ecf262d6045ce0b31699dcb8f64751977bf826cd23d6e9ff8", 0xb5}, {&(0x7f000000a800)="857450000d11105b07ac19b3bdfd28d43499d5cab50c7ae70947d12a3010925f0b3453c489e32b0968c5a35ee78903f294a19842057df678637a2eff17c268f1b0d2ac4627349f97e3552fd718c270f4ec280ed5a8e3835ebca5c2fac8669b6d270bdf1140a452615b6f46934a2076fe87b474874ec171f7", 0x78}, {&(0x7f000000a880)="dbf01559c297154cf9819c058986b8df61e1a13693c9d5cb714147a51ee1c36d48f8485074be887bcaf50050d074d70d8b25fc2d7582bf1e38e927a3a0cc060f520cdda6c497430884f56a557da2837b9dafc9a8b7794d0ce633faacafc9b489464473851c33bb1fb6390d2350ab495c2c77e876c0fee7c2fbaffbcdce18fd368755c3d8eea6cb7620daea00f67e02a3cddf25353905f7bd447a413fc8ac443248b3dfb3daad1070bc49cf919270c0193cc62844", 0xb4}, {&(0x7f000000a940)="757e53cd2c2ca8112f87e982e1bc08bc050a347ba10102ab1de4cba1ea788d4fef6bae27ccff6e63aa7890eaf8801b93f0d64d7b1096177122dcfef6f8b7420b32f955c5bd297eaeec0062c9758b3a5e35432da8128e9b0e46a9bafd33939456b88d350acd55bba700f217f446a6f6182a4aa13efd8837fb077a8d96c7e6d422e22d", 0x82}], 0x7, 0x0, 0x0, 0x40050}], 0x9, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x2, 0xbe66, 0x10001, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r36, 0x7f}, 0x8) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000200)=""/201) [ 302.342427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.392327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 01:27:53 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='hybla\x00', 0x6) r1 = syz_open_pts(0xffffffffffffff9c, 0x2040) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)={0x0, 0x6, 0x3, [0x9, 0x1, 0x9]}, &(0x7f00000004c0)=0xe) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x200000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000500)={r2, 0xea}, 0x29d) ioctl$TIOCCBRK(r1, 0x5428) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000200)="684ccc048fb069c84f839869703a902d37a3f0bcf6700f12c434b698ef169430c34b445eb6891d9a73dc42b5aa62d639a3c69e9d1270580f60679e3eadf6b6d49361f050cb6a9b2a4c1ce749e1e9860907c57fa68181374ca273ee56d1a98c844e79fb8d72771c60f1864e70207dd67ccab7e7733e714b1585501970ecde4ffc7dbf83d4ab88176775b8bf2d1af05da6e2c76219dee99c52ed905604ec96cfbbdd80ce25ef220dd48a65bc092cd3a13bc024217509c90d5e6b22efe365419cdfc2d4a1b0abea7e19b488e932cf04", 0xce}], 0x1, 0x5a) close(r0) [ 302.910439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 01:27:54 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='hybla\x00', 0x6) r1 = syz_open_pts(0xffffffffffffff9c, 0x2040) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)={0x0, 0x6, 0x3, [0x9, 0x1, 0x9]}, &(0x7f00000004c0)=0xe) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x200000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000500)={r2, 0xea}, 0x29d) ioctl$TIOCCBRK(r1, 0x5428) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000200)="684ccc048fb069c84f839869703a902d37a3f0bcf6700f12c434b698ef169430c34b445eb6891d9a73dc42b5aa62d639a3c69e9d1270580f60679e3eadf6b6d49361f050cb6a9b2a4c1ce749e1e9860907c57fa68181374ca273ee56d1a98c844e79fb8d72771c60f1864e70207dd67ccab7e7733e714b1585501970ecde4ffc7dbf83d4ab88176775b8bf2d1af05da6e2c76219dee99c52ed905604ec96cfbbdd80ce25ef220dd48a65bc092cd3a13bc024217509c90d5e6b22efe365419cdfc2d4a1b0abea7e19b488e932cf04", 0xce}], 0x1, 0x5a) close(r0) 01:27:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='team0\x00') r2 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x4, 0x210840) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000001480)={r3, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x3e9, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) [ 304.205154] bond0: Enslaving bond_slave_0 as an active interface with an up link 01:27:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000200)="1f67aa22ca3ebc882f18ded1cb4629936c3d8bada6767459d2daf726637a31dfcc87611523890aad77371eaaf6566c21c4c531ddd5b66125242126aed9ff569a7d3254ad4b068fd3101455630e04ad0804c5c0db3b4d3fbbb52b50d6f4c6d9e046fa24ad89e88f6e5f9ccb66d79f9851cfa5c73ed637d14ab7116ed2a2d6eb3f355e322c31e1fa84e91f", 0x8a}, {&(0x7f0000000780)="7e11", 0x2}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001940)="50eedbedadc1da3f1d0b030028f4766173b3631261dc2f1257541051a842a40f9be7290c9b584173db0cb1bce63186259d29da0ab34d008e1aa6d412b72b33b0e26bc2c99166ebf2188dca91351b5137d3d32aa16a9c864e51db9561390f9d5852c32be1ebc0bdc2656342399c6e60ab17a56cf6833eb7aecd4f008ddc1314f3664ab9e551e86c2580bda634ed25d5259a29c3bc339a5a5536249050fa4e45229817d380895bc2403f32a21d0cac497218e9aebbb88d1bf18fb35a837c0f7b181cd7d8fb93f916", 0xae}, {&(0x7f0000001840)="c8b12358ea7b341ffdf64aade282dc73a5d36bbf39aa38190eb31a1b2e0c67f7d1789384b29e0428cbae3fd7339e0addde635ad110ad912dfdd6863ac44ae406198c7d6d7ee2bc322edf42a0e890b25f6c4ad4d4ed71091e01e01266bcd472c61c09dc32c05eef1cd7a4458f3312adb7a9f3c463b8046e3b2d3f8ed064f64a926f293a18827569128d74bed1aeeae024f49280b910882c7ab673881e717033a425910ee8aec6e74d9506853151e36bb576e205a6da2254188186a829f3162c5ce0af5c8145804fa6cfd73f81731da7c0c149607b76373ba79f241b09a2b975dca2e0e47221cf", 0xe6}, {&(0x7f0000000180)="51a5b689798231475727dd847bd6caa4eaeb499b495d2881", 0x18}, {&(0x7f0000000480)="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", 0xfa}, {&(0x7f0000000580)="11f1123274e3ec09da063c806f1d87caeb25a2497103a84ada4e229871e1d3ab", 0x141}, {&(0x7f00000005c0)="dd420f979d84793819d6b8a2979d5949df16c0aaed428d27fd23b9c7b651770c75b1e9859779ab8b8571482172cf2dde1ac2a97c847ec859cbed", 0x3a}, {&(0x7f0000000600)="da8c93bcbaa700f8e3fb2a1208f2bb6cb87e8ff03b0480ead0fce43ba89770dba58708f322cdf6571c132a6822f8d2524cac3283dafcd13efc2eb672becacd0b8b1da3e5eb988f237a7fbc14bbf3dc766cb0816702ee0d5d46c05d1ebce6dd2a5c45002eb10abb989625618c556a0012ddecfce64529a7e8b7a393e01895223dc185cd2a2ccae8d0165e6c5ae7bdaf631b7b0c36a87f085604cf4db770f7c126ad53", 0x1a4}], 0xa) [ 304.523338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 304.927453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 304.934782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.292820] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.299925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.391849] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.400032] team0: Port device team_slave_0 added [ 306.715917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.724342] team0: Port device team_slave_1 added [ 307.028161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 307.035325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.044179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.325081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 307.332541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.341144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.645287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 307.653124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.662269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.949872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 307.957740] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.966873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.509317] not chained 20000 origins [ 308.513330] CPU: 1 PID: 7772 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 308.519576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.528967] Call Trace: [ 308.531593] dump_stack+0x32d/0x480 [ 308.535267] ? save_stack_trace+0xc6/0x110 [ 308.539546] kmsan_internal_chain_origin+0x222/0x240 [ 308.544702] ? kmsan_internal_chain_origin+0x136/0x240 [ 308.550002] ? __msan_chain_origin+0x6d/0xb0 [ 308.554451] ? __save_stack_trace+0x833/0xc60 [ 308.559004] ? save_stack_trace+0xc6/0x110 [ 308.563270] ? kmsan_internal_chain_origin+0x136/0x240 [ 308.568575] ? kmsan_memcpy_origins+0x13d/0x190 [ 308.573286] ? __msan_memcpy+0x6f/0x80 [ 308.578027] ? nla_put+0x20a/0x2d0 [ 308.582467] ? br_port_fill_attrs+0x366/0x1ea0 [ 308.587824] ? br_port_fill_slave_info+0xff/0x120 [ 308.593648] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.598192] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.602721] ? netlink_dump+0xc79/0x1c90 [ 308.606819] ? netlink_recvmsg+0xec2/0x19d0 [ 308.611167] ? sock_recvmsg+0x1d1/0x230 [ 308.615173] ? ___sys_recvmsg+0x444/0xae0 [ 308.619365] ? __se_sys_recvmsg+0x2fa/0x450 [ 308.623712] ? __x64_sys_recvmsg+0x4a/0x70 [ 308.627986] ? do_syscall_64+0xcf/0x110 [ 308.631978] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.637415] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 308.642521] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 308.647820] ? kmsan_internal_chain_origin+0x136/0x240 [ 308.653090] ? __msan_chain_origin+0x6d/0xb0 [ 308.657496] ? save_stack_trace+0xfa/0x110 [ 308.661726] ? kmsan_internal_chain_origin+0x136/0x240 [ 308.666998] ? kmsan_memcpy_origins+0x13d/0x190 [ 308.671707] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 308.677344] ? in_task_stack+0x12c/0x210 [ 308.681433] __msan_chain_origin+0x6d/0xb0 [ 308.685668] ? netlink_dump+0xc79/0x1c90 [ 308.689761] __save_stack_trace+0x8be/0xc60 [ 308.694144] ? netlink_dump+0xc79/0x1c90 [ 308.698219] save_stack_trace+0xc6/0x110 [ 308.702282] kmsan_internal_chain_origin+0x136/0x240 [ 308.707441] ? kmsan_internal_chain_origin+0x136/0x240 [ 308.712732] ? kmsan_memcpy_origins+0x13d/0x190 [ 308.717396] ? __msan_memcpy+0x6f/0x80 [ 308.721300] ? nla_put+0x20a/0x2d0 [ 308.724834] ? br_port_fill_attrs+0x366/0x1ea0 [ 308.729411] ? br_port_fill_slave_info+0xff/0x120 [ 308.734262] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.738758] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.743275] ? __msan_poison_alloca+0x1e0/0x270 [ 308.747979] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 308.753350] ? find_next_bit+0x25b/0x2a0 [ 308.757425] ? vmalloc_to_page+0x585/0x6c0 [ 308.761667] ? kmsan_set_origin+0x7f/0x100 [ 308.765960] kmsan_memcpy_origins+0x13d/0x190 [ 308.770462] __msan_memcpy+0x6f/0x80 [ 308.774176] nla_put+0x20a/0x2d0 [ 308.777561] br_port_fill_attrs+0x366/0x1ea0 [ 308.781984] br_port_fill_slave_info+0xff/0x120 [ 308.786662] ? br_port_get_slave_size+0x30/0x30 [ 308.791325] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.795692] rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.800087] ? kmsan_set_origin+0x7f/0x100 [ 308.804330] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 308.809698] ? rtnl_getlink+0xec0/0xec0 [ 308.813670] netlink_dump+0xc79/0x1c90 [ 308.817579] netlink_recvmsg+0xec2/0x19d0 [ 308.821756] sock_recvmsg+0x1d1/0x230 [ 308.825560] ? netlink_sendmsg+0x1440/0x1440 [ 308.829983] ___sys_recvmsg+0x444/0xae0 [ 308.833990] ? __msan_poison_alloca+0x1e0/0x270 [ 308.838675] ? __se_sys_recvmsg+0xca/0x450 [ 308.842914] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.849021] ? __fdget+0x23c/0x440 [ 308.852741] __se_sys_recvmsg+0x2fa/0x450 [ 308.856907] __x64_sys_recvmsg+0x4a/0x70 [ 308.860967] do_syscall_64+0xcf/0x110 [ 308.864806] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.869987] RIP: 0033:0x7fa32ef8a210 [ 308.873696] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 308.892600] RSP: 002b:00007ffdb5c02ed8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 308.900311] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa32ef8a210 [ 308.907574] RDX: 0000000000000000 RSI: 00007ffdb5c02f20 RDI: 0000000000000003 [ 308.914851] RBP: 0000000000001c24 R08: 00007fa32f233ec8 R09: 00007fa32efd0c00 [ 308.922130] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 308.929409] R13: 00007ffdb5c06fb0 R14: 0000000000001c24 R15: 00007ffdb5c04b84 [ 308.936744] Uninit was stored to memory at: [ 308.941069] kmsan_internal_chain_origin+0x136/0x240 [ 308.946166] __msan_chain_origin+0x6d/0xb0 [ 308.950407] __save_stack_trace+0x8be/0xc60 [ 308.954724] save_stack_trace+0xc6/0x110 [ 308.958779] kmsan_internal_chain_origin+0x136/0x240 [ 308.963876] kmsan_memcpy_origins+0x13d/0x190 [ 308.968393] __msan_memcpy+0x6f/0x80 [ 308.972107] nla_put+0x20a/0x2d0 [ 308.975468] br_port_fill_attrs+0x366/0x1ea0 [ 308.979872] br_port_fill_slave_info+0xff/0x120 [ 308.984533] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.988847] rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.993161] netlink_dump+0xc79/0x1c90 [ 308.997042] netlink_recvmsg+0xec2/0x19d0 [ 309.001182] sock_recvmsg+0x1d1/0x230 [ 309.004981] ___sys_recvmsg+0x444/0xae0 [ 309.008949] __se_sys_recvmsg+0x2fa/0x450 [ 309.013088] __x64_sys_recvmsg+0x4a/0x70 [ 309.017144] do_syscall_64+0xcf/0x110 [ 309.020944] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.026122] [ 309.027747] Uninit was stored to memory at: [ 309.032102] kmsan_internal_chain_origin+0x136/0x240 [ 309.037201] __msan_chain_origin+0x6d/0xb0 [ 309.041457] __save_stack_trace+0x8be/0xc60 [ 309.045774] save_stack_trace+0xc6/0x110 [ 309.049843] kmsan_internal_chain_origin+0x136/0x240 [ 309.054942] kmsan_memcpy_origins+0x13d/0x190 [ 309.059432] __msan_memcpy+0x6f/0x80 [ 309.063142] nla_put+0x20a/0x2d0 [ 309.066681] br_port_fill_attrs+0x366/0x1ea0 [ 309.071086] br_port_fill_slave_info+0xff/0x120 [ 309.075757] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.080080] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.084407] netlink_dump+0xc79/0x1c90 [ 309.088291] netlink_recvmsg+0xec2/0x19d0 [ 309.092439] sock_recvmsg+0x1d1/0x230 [ 309.096244] ___sys_recvmsg+0x444/0xae0 [ 309.100216] __se_sys_recvmsg+0x2fa/0x450 [ 309.104386] __x64_sys_recvmsg+0x4a/0x70 [ 309.108439] do_syscall_64+0xcf/0x110 [ 309.112240] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.117412] [ 309.119029] Uninit was stored to memory at: [ 309.123344] kmsan_internal_chain_origin+0x136/0x240 [ 309.128439] __msan_chain_origin+0x6d/0xb0 [ 309.132668] __save_stack_trace+0x8be/0xc60 [ 309.137000] save_stack_trace+0xc6/0x110 [ 309.141054] kmsan_internal_chain_origin+0x136/0x240 [ 309.146149] kmsan_memcpy_origins+0x13d/0x190 [ 309.150637] __msan_memcpy+0x6f/0x80 [ 309.154344] nla_put+0x20a/0x2d0 [ 309.157741] br_port_fill_attrs+0x366/0x1ea0 [ 309.162151] br_port_fill_slave_info+0xff/0x120 [ 309.166811] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.171125] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.175452] netlink_dump+0xc79/0x1c90 [ 309.179331] netlink_recvmsg+0xec2/0x19d0 [ 309.183484] sock_recvmsg+0x1d1/0x230 [ 309.187277] ___sys_recvmsg+0x444/0xae0 [ 309.191256] __se_sys_recvmsg+0x2fa/0x450 [ 309.195397] __x64_sys_recvmsg+0x4a/0x70 [ 309.199452] do_syscall_64+0xcf/0x110 [ 309.203248] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.208424] [ 309.210043] Uninit was stored to memory at: [ 309.214363] kmsan_internal_chain_origin+0x136/0x240 [ 309.219459] __msan_chain_origin+0x6d/0xb0 [ 309.223688] __save_stack_trace+0x8be/0xc60 [ 309.228002] save_stack_trace+0xc6/0x110 [ 309.232070] kmsan_internal_chain_origin+0x136/0x240 [ 309.237177] kmsan_memcpy_origins+0x13d/0x190 [ 309.241667] __msan_memcpy+0x6f/0x80 [ 309.245374] nla_put+0x20a/0x2d0 [ 309.248738] br_port_fill_attrs+0x366/0x1ea0 [ 309.253142] br_port_fill_slave_info+0xff/0x120 [ 309.257804] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.262119] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.266432] netlink_dump+0xc79/0x1c90 [ 309.270330] netlink_recvmsg+0xec2/0x19d0 [ 309.274475] sock_recvmsg+0x1d1/0x230 [ 309.278265] ___sys_recvmsg+0x444/0xae0 [ 309.282233] __se_sys_recvmsg+0x2fa/0x450 [ 309.286374] __x64_sys_recvmsg+0x4a/0x70 [ 309.290428] do_syscall_64+0xcf/0x110 [ 309.294229] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.299406] [ 309.301019] Uninit was stored to memory at: [ 309.305333] kmsan_internal_chain_origin+0x136/0x240 [ 309.310449] __msan_chain_origin+0x6d/0xb0 [ 309.314694] __save_stack_trace+0x8be/0xc60 [ 309.319012] save_stack_trace+0xc6/0x110 [ 309.323070] kmsan_internal_chain_origin+0x136/0x240 [ 309.328162] kmsan_memcpy_origins+0x13d/0x190 [ 309.332653] __msan_memcpy+0x6f/0x80 [ 309.336361] nla_put+0x20a/0x2d0 [ 309.339724] br_port_fill_attrs+0x366/0x1ea0 [ 309.344126] br_port_fill_slave_info+0xff/0x120 [ 309.348788] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.353100] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.357413] netlink_dump+0xc79/0x1c90 [ 309.361300] netlink_recvmsg+0xec2/0x19d0 [ 309.365448] sock_recvmsg+0x1d1/0x230 [ 309.369242] ___sys_recvmsg+0x444/0xae0 [ 309.373213] __se_sys_recvmsg+0x2fa/0x450 [ 309.377352] __x64_sys_recvmsg+0x4a/0x70 [ 309.381407] do_syscall_64+0xcf/0x110 [ 309.385218] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.390393] [ 309.392012] Uninit was stored to memory at: [ 309.396346] kmsan_internal_chain_origin+0x136/0x240 [ 309.401441] __msan_chain_origin+0x6d/0xb0 [ 309.405673] __save_stack_trace+0x8be/0xc60 [ 309.409987] save_stack_trace+0xc6/0x110 [ 309.414058] kmsan_internal_chain_origin+0x136/0x240 [ 309.419153] kmsan_memcpy_origins+0x13d/0x190 [ 309.423645] __msan_memcpy+0x6f/0x80 [ 309.427381] nla_put+0x20a/0x2d0 [ 309.430746] br_port_fill_attrs+0x366/0x1ea0 [ 309.435156] br_port_fill_slave_info+0xff/0x120 [ 309.439830] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.444146] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.448480] netlink_dump+0xc79/0x1c90 [ 309.452359] netlink_recvmsg+0xec2/0x19d0 [ 309.456529] sock_recvmsg+0x1d1/0x230 [ 309.460330] ___sys_recvmsg+0x444/0xae0 [ 309.464298] __se_sys_recvmsg+0x2fa/0x450 [ 309.468441] __x64_sys_recvmsg+0x4a/0x70 [ 309.472498] do_syscall_64+0xcf/0x110 [ 309.476294] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.481470] [ 309.483084] Uninit was stored to memory at: [ 309.487401] kmsan_internal_chain_origin+0x136/0x240 [ 309.492499] __msan_chain_origin+0x6d/0xb0 [ 309.496728] __save_stack_trace+0x8be/0xc60 [ 309.501053] save_stack_trace+0xc6/0x110 [ 309.505111] kmsan_internal_chain_origin+0x136/0x240 [ 309.510210] kmsan_memcpy_origins+0x13d/0x190 [ 309.514704] __msan_memcpy+0x6f/0x80 [ 309.518417] nla_put+0x20a/0x2d0 [ 309.521780] br_port_fill_attrs+0x366/0x1ea0 [ 309.526183] br_port_fill_slave_info+0xff/0x120 [ 309.530849] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.535162] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.539474] netlink_dump+0xc79/0x1c90 [ 309.543354] netlink_recvmsg+0xec2/0x19d0 [ 309.547492] sock_recvmsg+0x1d1/0x230 [ 309.551283] ___sys_recvmsg+0x444/0xae0 [ 309.555247] __se_sys_recvmsg+0x2fa/0x450 [ 309.559385] __x64_sys_recvmsg+0x4a/0x70 [ 309.563438] do_syscall_64+0xcf/0x110 [ 309.567243] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.572418] [ 309.574036] Local variable description: ----c.i.i@should_fail [ 309.579904] Variable was created at: [ 309.583620] should_fail+0x162/0x13c0 [ 309.587438] __alloc_pages_nodemask+0x73f/0x63e0 [ 310.235516] 8021q: adding VLAN 0 to HW filter on device bond0 01:28:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0x2, 0x0, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000c00)={0xffffffffffffffff, &(0x7f0000000a80), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100"}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r2, &(0x7f0000000f80)={&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0xa}, 0x1b56}}}, 0x80, 0x0, 0x0, &(0x7f0000000d40)}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x40010000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)=@ax25={0x3, {"b8738e610d62ed"}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) [ 311.415930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 312.331696] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.338295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.345338] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.351817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.360410] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 312.367135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.515238] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 312.521605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.529677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.338406] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.943312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.690041] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.390581] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.400475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.408538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.182296] 8021q: adding VLAN 0 to HW filter on device team0 01:28:09 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x119000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1}, 0x0, &(0x7f0000000140)={0x1b7, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bf, 0x0) [ 320.833214] 8021q: adding VLAN 0 to HW filter on device bond0 01:28:12 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000000340)="a9b8c87a42b57e54be5540a738c45b459621b89338219e0232345ed89c0243566280f8eda45b868def64729b7860321f7bd20fc480ae93ca6a1093122a935df6a6cb6ccf83d6561236ae2b2314060ad1368ad1354d546b44936cf8e5050435d79299d5738eb6a990f0652426962d9b64715d42196f906de756cd1d") getsockopt$packet_buf(r0, 0x107, 0x17, &(0x7f0000000000)=""/82, &(0x7f00000000c0)=0x52) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0), 0x4) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={"977d74c238a001000000000000005500", 0x2}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x537b6a7b}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000400)={r4, 0x3}, 0x8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000180)=0xe874, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x0, 0x247}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) [ 321.347754] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 321.917831] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 321.924378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.932470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.487157] 8021q: adding VLAN 0 to HW filter on device team0 01:28:15 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000240), 0x4) setsockopt$inet_int(r0, 0x0, 0x50000000000c9, 0x0, 0x0) 01:28:15 executing program 0: unshare(0x2000000) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vsock\x00', 0x2c0401, 0x0) fsync(r0) 01:28:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='loginuid\x00') getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000280)=""/122, &(0x7f0000000300)=0x7a) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000003c0)={0x12, 0x18, &(0x7f0000000380)="7703db923a1ad17568a750f9ea867804f92ffe86b70a673b"}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000400)=0x2, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000440)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000480)=r2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x4) ioctl$KDSETMODE(r0, 0x4b3a, 0x100) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000500)={r1}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000540), 0x10) r4 = semget$private(0x0, 0x3, 0x7d78342e300abff6) semctl$SEM_INFO(r4, 0x6, 0x13, &(0x7f0000000580)=""/4096) signalfd4(r0, &(0x7f0000001580)={0x5}, 0x8, 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000015c0)={{0x8, @multicast1, 0x4e21, 0x0, 'wrr\x00', 0x2, 0xfffffffffffff801, 0x53}, {@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e24, 0x2000, 0x2, 0x2, 0x4}}, 0x44) sendmsg$xdp(r3, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001640)="48d9d1b4ca4bf3c9e167fad8fc80c1461a56f864f93d70545ec476f1ed396e09146f63c30e755d597a8e7c1bcbd8eefbcac083ec7d0e72ef9c6930ae43ad4e7133125ab8296b3d0691a05b905176be90f08aafde43a50fd3ec881852c6d6899f6d4b7f0c06cb609ba870b6ec2b79b312e182b566a1ce3e4d0b6a0a85249d49ce41fb6acd5c556ed5", 0x88}, {&(0x7f0000001700)="de83a10f894b37e4bb47f8a084e51f5c0340487c61a1788c69183b8df68c4d350564fe1bdb4d1a704d4c12d444e380b10d2173e8af3491a930267adca4521c9c95e5b8b1cb6f677f015eb03f744798143e59541bb377e7c00e897f8b059396e96e3096654171ff617730aafadacaa9e547a5d534742f9d", 0x77}, {&(0x7f0000001780)="09c1dbf37da54db3b62148462afd431ff0605f822adf621360946881c4c56e1e2affc7b3ea508495e155b949cf5e872d2ee5ab", 0x33}, {&(0x7f00000017c0)="17c8e0", 0x3}, {&(0x7f0000001800)="8c823303c3c4e400fd38ee8bcec5dea86c84d4a54a5fa917a7e3feca66adee7205f20a9b80c103e027923fc6461a9e6f1c32f97aea68d4d57fd4d12233e6537be2487274e55356c50e469dbf3f6ebe37e94b63b8e3ce73cf3e9ffd968d084bf97e5f9eb167db4ac9670f5b8f66c6c3125da25d71a3287a16accb19fef80bd8e0936dfdbe2bd1d13fb704817c9438dccf87f17d9aded926e647b4528e3868c2fadcc77ccf1ee5cc2190c615a2f7fb0a6e", 0xb0}, {&(0x7f00000018c0)="b7904a5e98a58fee9f386f9808248016ef4150be11e54c75ab8ef623c38c3050a6d93cfcefb398d0a64624ec67411c01f6f9b72bb38c345cc94a14c06ff1ab22c846793341872afa6f1398e2ade441637e8d212c1ecf843113632e57a8771f3eb60e629521809ef8511c560db77a214f20981441111180df7f8badc7456a69ec480cd520c857187f7934502e0ed2df416ed743e362519b9faa112fb113ffcec681e7d4efbff5bd894a0eb0a2d192a274cef6e95f132acff174551ef8d5a85da343c03ac7d3e2b9d5311905330f916aa929d23fd1eb", 0xd5}, {&(0x7f00000019c0)="93b20aed5a95f90ecbfc79dc3b4a3d291ec5637ad839554dd309b4e7c75e2637f39dc1b3f9df980e756fa2cbeb7d93075e1f599c82faf4a3104487d6abcdaaf4edbb14bcb37871cc29c486333fc2f36ee9933d2bb56dbd57ca827d8e188b497e8958129354e6437ab2356effc4c7cb8eb0e5fd8ca72fff34a2534c0dc92bf55a90d55409e20f5b710d7967ebd504172a0647d75df5d12a524877ea5613c6ce52af72659d38b4be403f81f8966bf174934013f42f8b0bd9881647d4880b19dcae61ceee9afe6c5a0c6f5482a90c65686480525fdf3d9632d18a45cbd5ecf8e449580fec590e556747bf2da00007f6289958214390fec8b3", 0xf7}], 0x7, 0x0, 0x0, 0x4}, 0x8080) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000001b80), &(0x7f0000001c00)=0x68) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001c40)=0x81, 0x4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000001cc0)={0x5, &(0x7f0000001c80)=[{0x612, 0xcfc3}, {0x401, 0x2}, {0x0, 0x4000000}, {0x0, 0xa1}, {0x200, 0xffffffffffffffff}]}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000001d00)={0x3, 0x0, [{0xaf2, 0x0, 0x8}, {0xbff, 0x0, 0x1}, {0x2d2}]}) setsockopt$inet_int(r3, 0x0, 0x1f, &(0x7f0000001d40)=0x8, 0x4) ioctl$KDMKTONE(r0, 0x4b30, 0x6) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000001d80)={0x8007, 0x1, 'client1\x00', 0x3, "d89a9180a1799197", "a908575cd4e8e0ecdbed568bf13665af1da4d32fa588e0d46fb11287d6a82405", 0x9, 0xff}) syz_open_dev$ndb(&(0x7f0000001e40)='/dev/nbd#\x00', 0x0, 0x400) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000001ec0)={0x1, &(0x7f0000001e80)=[{0x6, 0x7}]}) connect$inet(r0, &(0x7f0000001f00)={0x2, 0x4e23, @remote}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000001f40)=0x41) syz_open_dev$dspn(&(0x7f0000001f80)='/dev/dsp#\x00', 0x8, 0x121c82) 01:28:15 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x4000801) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f00000003c0)) eventfd2(0x0, 0x800) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() io_setup(0xffff, &(0x7f0000000280)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) wait4(0x0, 0x0, 0x0, 0x0) 01:28:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="0000000000e8eec996c23baf09a84d2ae43b7e79b2b3ba083b2fb6268bf7e27b6ab9c88d3b50b5775e320ce5cc60a0cef02b1976b949dffe13d91ad63b2b16051a756c3e82400fdfcd999a13e25b46f0c1fbaeb5b51ff3e9d5bf136bbc29a16e62789c02a6703f12890a4172e951b080518ef2f079589b96a48b0166e004bd934b21a0442dfc1202e2b55751b4b1f21629c808c2999ad9a6700400b58be8bfa2f0c7db94320c1045248440cc05d16c987cffb50b937fbc0200a93c2863cdd675e82faa4fa4ffeab196db49b732b4cf6168579ccc0000000000000000000000") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mlockall(0x2) 01:28:15 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0xa402, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet_udp(0x2, 0x2, 0x0) rt_sigsuspend(&(0x7f0000000380)={0x3}, 0x8) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f00000004c0)={0x14, 0x69, 0x4, {0x10}}, 0x14) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0xf6, @ipv4={[], [], @multicast1}, 0x101}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008240)=[{{&(0x7f0000006980)=@ethernet={0x306, @broadcast}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000006dc0)="4a240b02a154a7090b283cdeebc42dcfabd320c5e9a4fd74ee84aa805fd3f40a9d7be7", 0x23}], 0x1, 0x0, 0x0, 0x4040}, 0x7}, {{0x0, 0x0, &(0x7f0000006f40)=[{&(0x7f0000008440)="812aa20a651e808f1cd7faab155bf1b3b0f37feef21aceb0ac5db8aa9bdfa7fd91b8f502cbb803d0e71997a5e3d51b1b4b528894ef4283b2b4abc63ba07e22166ce4ec5d9c6a52c225919c4b57fd22cc2040ec23cbeb183ff86a5af552", 0x5d}], 0x1}, 0x800}], 0x2, 0x700) mlock(&(0x7f0000ff3000/0xc000)=nil, 0xc000) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000540), 0x1000000000000197, &(0x7f0000000580), 0xfffffffffffffecb, 0x9fb6}, 0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f00000001c0)=""/110, 0x6e, 0x0, &(0x7f0000000600)={0x11, 0x0, r3, 0x1, 0x1}, 0x14) 01:28:15 executing program 0: syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x119000) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000001c0)={0x2000000000000000, 0x0, 0xffffffff, 0x8}) pselect6(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000180)={0xfffffffffffffffd}, 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e24}}) 01:28:15 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x180, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f00000000c0), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x800, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0xb8, 0xb8, 0xf0, [@ip={'ip\x00', 0x10, {{@loopback, @dev}}}]}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1f8) 01:28:15 executing program 3: r0 = memfd_create(&(0x7f0000000080)='rng\x00', 0x4) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000480)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{&(0x7f0000002900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002b40)}], 0x1, 0x0, 0x0, 0x48004}}], 0x1, 0x80) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) readlinkat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=""/69, 0x45) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0xcc0f000000000000, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1}, 0xc) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) [ 324.793685] ptrace attach of "/root/syz-executor1"[8220] was attempted by "/root/syz-executor1"[8221] 01:28:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 325.081066] x_tables: eb_tables: ip.0 match: invalid size 32 (kernel) != (user) 16 [ 325.163796] hrtimer: interrupt took 56956 ns [ 325.307781] x_tables: eb_tables: ip.0 match: invalid size 32 (kernel) != (user) 16 01:28:16 executing program 1: memfd_create(&(0x7f0000000080)="4f2465762f617564696f00c6d6a251a22835fde9e3017bd6031553d7bc028147ca56012c76a9195b5a61bc0b97db87407946811b27d53b9b0f87ad6abf122446b29d919e8273e161e57dc8eeb1f5f204be5ac2bc77f4e15c49a0ab90976cb7684742a310a1c1e7f2120c031b", 0x10000007) [ 325.489552] sctp: [Deprecated]: syz-executor3 (pid 8251) Use of int in maxseg socket option. [ 325.489552] Use struct sctp_assoc_value instead 01:28:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='.\x00') unlinkat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000002000000000000000095002c0000000000"], 0x0, 0x1}, 0x48) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) socket$inet(0x2, 0x0, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101041, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000200)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) accept4(r3, &(0x7f0000000100)=@pppoe, &(0x7f0000000180)=0x80, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)={&(0x7f00000000c0)='./file0/file0\x00', r1}, 0x155) 01:28:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x10, &(0x7f0000000180), 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.907307] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 01:28:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000009c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, 0x0) [ 326.370854] IPVS: ftp: loaded support on port[0] = 21 [ 327.876382] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.882968] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.890568] device bridge_slave_0 entered promiscuous mode [ 327.976932] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.983416] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.991102] device bridge_slave_1 entered promiscuous mode [ 328.069657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 328.148228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 328.382562] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.464470] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.545740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 328.552807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.632471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 328.639563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.873450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 328.881052] team0: Port device team_slave_0 added [ 328.961163] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 328.968886] team0: Port device team_slave_1 added [ 329.050707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.136144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.216038] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.223639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.232789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.311188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.318624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.327979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.313280] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.319716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.326711] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.333355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.341111] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 330.522491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.545066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.838083] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.129981] not chained 30000 origins [ 334.133829] CPU: 0 PID: 8498 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 334.140053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.149399] Call Trace: [ 334.151991] dump_stack+0x32d/0x480 [ 334.155634] ? save_stack_trace+0xc6/0x110 [ 334.159883] kmsan_internal_chain_origin+0x222/0x240 [ 334.164997] ? kmsan_internal_chain_origin+0x136/0x240 [ 334.170275] ? __msan_chain_origin+0x6d/0xb0 [ 334.174693] ? __save_stack_trace+0x8be/0xc60 [ 334.179184] ? save_stack_trace+0xc6/0x110 [ 334.183419] ? kmsan_internal_chain_origin+0x136/0x240 [ 334.188692] ? kmsan_memcpy_origins+0x13d/0x190 [ 334.193358] ? __msan_memcpy+0x6f/0x80 [ 334.197410] ? nla_put+0x20a/0x2d0 [ 334.200947] ? br_port_fill_attrs+0x366/0x1ea0 [ 334.205526] ? br_port_fill_slave_info+0xff/0x120 [ 334.210365] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 334.214872] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 334.219372] ? netlink_dump+0xc79/0x1c90 [ 334.223438] ? netlink_recvmsg+0xec2/0x19d0 [ 334.227764] ? sock_recvmsg+0x1d1/0x230 [ 334.231729] ? ___sys_recvmsg+0x444/0xae0 [ 334.235873] ? __se_sys_recvmsg+0x2fa/0x450 [ 334.240188] ? __x64_sys_recvmsg+0x4a/0x70 [ 334.244422] ? do_syscall_64+0xcf/0x110 [ 334.248392] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.253757] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 334.258863] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 334.264149] ? kmsan_internal_chain_origin+0x136/0x240 [ 334.269420] ? __msan_chain_origin+0x6d/0xb0 [ 334.273847] ? save_stack_trace+0xfa/0x110 [ 334.278087] ? kmsan_internal_chain_origin+0x136/0x240 [ 334.283381] ? kmsan_memcpy_origins+0x13d/0x190 [ 334.288067] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.293520] ? in_task_stack+0x12c/0x210 [ 334.297595] __msan_chain_origin+0x6d/0xb0 [ 334.301835] ? netlink_recvmsg+0xec2/0x19d0 [ 334.306158] __save_stack_trace+0x8be/0xc60 [ 334.310501] ? netlink_recvmsg+0xec2/0x19d0 [ 334.314826] save_stack_trace+0xc6/0x110 [ 334.318891] kmsan_internal_chain_origin+0x136/0x240 [ 334.324004] ? kmsan_internal_chain_origin+0x136/0x240 [ 334.329278] ? kmsan_memcpy_origins+0x13d/0x190 [ 334.333942] ? __msan_memcpy+0x6f/0x80 [ 334.337827] ? nla_put+0x20a/0x2d0 [ 334.341367] ? br_port_fill_attrs+0x366/0x1ea0 [ 334.345955] ? br_port_fill_slave_info+0xff/0x120 [ 334.350792] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 334.355287] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 334.359795] ? netlink_dump+0xc79/0x1c90 [ 334.363863] ? __msan_poison_alloca+0x1e0/0x270 [ 334.368539] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.373904] ? find_next_bit+0x25b/0x2a0 [ 334.377959] ? vmalloc_to_page+0x585/0x6c0 [ 334.382220] ? kmsan_set_origin+0x7f/0x100 [ 334.386474] kmsan_memcpy_origins+0x13d/0x190 [ 334.390975] __msan_memcpy+0x6f/0x80 [ 334.394692] nla_put+0x20a/0x2d0 [ 334.398066] br_port_fill_attrs+0x366/0x1ea0 [ 334.402482] br_port_fill_slave_info+0xff/0x120 [ 334.407150] ? br_port_get_slave_size+0x30/0x30 [ 334.411818] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 334.416175] rtnl_dump_ifinfo+0x18b5/0x2140 [ 334.420569] ? kmsan_set_origin+0x7f/0x100 [ 334.424809] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 334.430173] ? rtnl_getlink+0xec0/0xec0 [ 334.434142] netlink_dump+0xc79/0x1c90 [ 334.438050] netlink_recvmsg+0xec2/0x19d0 [ 334.442242] sock_recvmsg+0x1d1/0x230 [ 334.446053] ? netlink_sendmsg+0x1440/0x1440 [ 334.450462] ___sys_recvmsg+0x444/0xae0 [ 334.454450] ? __msan_poison_alloca+0x1e0/0x270 [ 334.459122] ? __se_sys_recvmsg+0xca/0x450 [ 334.463358] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 334.468715] ? __fdget+0x23c/0x440 [ 334.472261] __se_sys_recvmsg+0x2fa/0x450 [ 334.476427] __x64_sys_recvmsg+0x4a/0x70 [ 334.480484] do_syscall_64+0xcf/0x110 [ 334.484289] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.489476] RIP: 0033:0x7f926dcff210 [ 334.493197] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 334.512109] RSP: 002b:00007ffdae408698 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 334.519838] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f926dcff210 [ 334.527107] RDX: 0000000000000000 RSI: 00007ffdae4086e0 RDI: 0000000000000003 [ 334.534376] RBP: 0000000000001c28 R08: 00007f926dfa8ec8 R09: 00007f926dd45c00 [ 334.541639] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 334.548911] R13: 00007ffdae40c770 R14: 0000000000001c28 R15: 00007ffdae40a348 [ 334.556192] Uninit was stored to memory at: [ 334.560513] kmsan_internal_chain_origin+0x136/0x240 [ 334.565616] __msan_chain_origin+0x6d/0xb0 [ 334.569846] __save_stack_trace+0x8be/0xc60 [ 334.574159] save_stack_trace+0xc6/0x110 [ 334.578219] kmsan_internal_chain_origin+0x136/0x240 [ 334.583334] kmsan_memcpy_origins+0x13d/0x190 [ 334.587839] __msan_memcpy+0x6f/0x80 [ 334.591548] nla_put+0x20a/0x2d0 [ 334.594911] br_port_fill_attrs+0x366/0x1ea0 [ 334.599311] br_port_fill_slave_info+0xff/0x120 [ 334.603978] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 334.608312] rtnl_dump_ifinfo+0x18b5/0x2140 [ 334.612641] netlink_dump+0xc79/0x1c90 [ 334.616530] netlink_recvmsg+0xec2/0x19d0 [ 334.620679] sock_recvmsg+0x1d1/0x230 [ 334.624472] ___sys_recvmsg+0x444/0xae0 [ 334.628445] __se_sys_recvmsg+0x2fa/0x450 [ 334.632591] __x64_sys_recvmsg+0x4a/0x70 [ 334.636643] do_syscall_64+0xcf/0x110 [ 334.640459] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.645632] [ 334.647279] Uninit was stored to memory at: [ 334.651597] kmsan_internal_chain_origin+0x136/0x240 [ 334.656695] __msan_chain_origin+0x6d/0xb0 [ 334.660923] __save_stack_trace+0x8be/0xc60 [ 334.665240] save_stack_trace+0xc6/0x110 [ 334.669303] kmsan_internal_chain_origin+0x136/0x240 [ 334.674406] kmsan_memcpy_origins+0x13d/0x190 [ 334.678896] __msan_memcpy+0x6f/0x80 [ 334.682618] nla_put+0x20a/0x2d0 [ 334.685980] br_port_fill_attrs+0x366/0x1ea0 [ 334.690379] br_port_fill_slave_info+0xff/0x120 [ 334.695045] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 334.699362] rtnl_dump_ifinfo+0x18b5/0x2140 [ 334.703681] netlink_dump+0xc79/0x1c90 [ 334.707560] netlink_recvmsg+0xec2/0x19d0 [ 334.711704] sock_recvmsg+0x1d1/0x230 [ 334.715496] ___sys_recvmsg+0x444/0xae0 [ 334.719469] __se_sys_recvmsg+0x2fa/0x450 [ 334.723625] __x64_sys_recvmsg+0x4a/0x70 [ 334.727689] do_syscall_64+0xcf/0x110 [ 334.731500] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.736697] [ 334.738322] Uninit was stored to memory at: [ 334.742694] kmsan_internal_chain_origin+0x136/0x240 [ 334.747828] __msan_chain_origin+0x6d/0xb0 [ 334.752072] __save_stack_trace+0x8be/0xc60 [ 334.756405] save_stack_trace+0xc6/0x110 [ 334.760458] kmsan_internal_chain_origin+0x136/0x240 [ 334.765555] kmsan_memcpy_origins+0x13d/0x190 [ 334.770043] __msan_memcpy+0x6f/0x80 [ 334.773779] nla_put+0x20a/0x2d0 [ 334.777142] br_port_fill_attrs+0x366/0x1ea0 [ 334.781547] br_port_fill_slave_info+0xff/0x120 [ 334.786208] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 334.790522] rtnl_dump_ifinfo+0x18b5/0x2140 [ 334.794888] netlink_dump+0xc79/0x1c90 [ 334.798782] netlink_recvmsg+0xec2/0x19d0 [ 334.802927] sock_recvmsg+0x1d1/0x230 [ 334.806722] ___sys_recvmsg+0x444/0xae0 [ 334.810691] __se_sys_recvmsg+0x2fa/0x450 [ 334.814837] __x64_sys_recvmsg+0x4a/0x70 [ 334.818894] do_syscall_64+0xcf/0x110 [ 334.822706] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.827894] [ 334.829508] Uninit was stored to memory at: [ 334.833826] kmsan_internal_chain_origin+0x136/0x240 [ 334.838925] __msan_chain_origin+0x6d/0xb0 [ 334.843152] __save_stack_trace+0x8be/0xc60 [ 334.847463] save_stack_trace+0xc6/0x110 [ 334.851516] kmsan_internal_chain_origin+0x136/0x240 [ 334.856612] kmsan_memcpy_origins+0x13d/0x190 [ 334.861111] __msan_memcpy+0x6f/0x80 [ 334.864822] nla_put+0x20a/0x2d0 [ 334.868182] br_port_fill_attrs+0x366/0x1ea0 [ 334.872596] br_port_fill_slave_info+0xff/0x120 [ 334.877268] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 334.881581] rtnl_dump_ifinfo+0x18b5/0x2140 [ 334.885896] netlink_dump+0xc79/0x1c90 [ 334.889780] netlink_recvmsg+0xec2/0x19d0 [ 334.893924] sock_recvmsg+0x1d1/0x230 [ 334.897717] ___sys_recvmsg+0x444/0xae0 [ 334.901687] __se_sys_recvmsg+0x2fa/0x450 [ 334.905830] __x64_sys_recvmsg+0x4a/0x70 [ 334.909885] do_syscall_64+0xcf/0x110 [ 334.913687] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.918863] [ 334.920478] Uninit was stored to memory at: [ 334.924807] kmsan_internal_chain_origin+0x136/0x240 [ 334.929905] __msan_chain_origin+0x6d/0xb0 [ 334.934139] __save_stack_trace+0x8be/0xc60 [ 334.938450] save_stack_trace+0xc6/0x110 [ 334.942509] kmsan_internal_chain_origin+0x136/0x240 [ 334.947612] kmsan_memcpy_origins+0x13d/0x190 [ 334.952118] __msan_memcpy+0x6f/0x80 [ 334.955843] nla_put+0x20a/0x2d0 [ 334.959215] br_port_fill_attrs+0x366/0x1ea0 [ 334.963617] br_port_fill_slave_info+0xff/0x120 [ 334.968288] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 334.972601] rtnl_dump_ifinfo+0x18b5/0x2140 [ 334.976915] netlink_dump+0xc79/0x1c90 [ 334.980795] netlink_recvmsg+0xec2/0x19d0 [ 334.984940] sock_recvmsg+0x1d1/0x230 [ 334.988734] ___sys_recvmsg+0x444/0xae0 [ 334.992705] __se_sys_recvmsg+0x2fa/0x450 [ 334.996849] __x64_sys_recvmsg+0x4a/0x70 [ 335.000906] do_syscall_64+0xcf/0x110 [ 335.004712] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.009974] [ 335.011591] Uninit was stored to memory at: [ 335.015912] kmsan_internal_chain_origin+0x136/0x240 [ 335.021010] __msan_chain_origin+0x6d/0xb0 [ 335.025239] __save_stack_trace+0x8be/0xc60 [ 335.029554] save_stack_trace+0xc6/0x110 [ 335.033607] kmsan_internal_chain_origin+0x136/0x240 [ 335.038713] kmsan_memcpy_origins+0x13d/0x190 [ 335.043205] __msan_memcpy+0x6f/0x80 [ 335.046912] nla_put+0x20a/0x2d0 [ 335.050274] br_port_fill_attrs+0x366/0x1ea0 [ 335.054684] br_port_fill_slave_info+0xff/0x120 [ 335.059344] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 335.063670] rtnl_dump_ifinfo+0x18b5/0x2140 [ 335.067999] netlink_dump+0xc79/0x1c90 [ 335.071880] netlink_recvmsg+0xec2/0x19d0 [ 335.076021] sock_recvmsg+0x1d1/0x230 [ 335.079812] ___sys_recvmsg+0x444/0xae0 [ 335.083783] __se_sys_recvmsg+0x2fa/0x450 [ 335.087922] __x64_sys_recvmsg+0x4a/0x70 [ 335.091978] do_syscall_64+0xcf/0x110 [ 335.095788] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.100961] [ 335.102576] Uninit was stored to memory at: [ 335.108118] kmsan_internal_chain_origin+0x136/0x240 [ 335.113218] __msan_chain_origin+0x6d/0xb0 [ 335.117457] __save_stack_trace+0x8be/0xc60 [ 335.121775] save_stack_trace+0xc6/0x110 [ 335.125833] kmsan_internal_chain_origin+0x136/0x240 [ 335.130927] kmsan_memcpy_origins+0x13d/0x190 [ 335.135416] __msan_memcpy+0x6f/0x80 [ 335.139122] nla_put+0x20a/0x2d0 [ 335.142501] br_port_fill_attrs+0x366/0x1ea0 [ 335.146926] br_port_fill_slave_info+0xff/0x120 [ 335.151590] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 335.155906] rtnl_dump_ifinfo+0x18b5/0x2140 [ 335.160332] netlink_dump+0xc79/0x1c90 [ 335.164216] netlink_recvmsg+0xec2/0x19d0 [ 335.168359] sock_recvmsg+0x1d1/0x230 [ 335.172176] ___sys_recvmsg+0x444/0xae0 [ 335.176188] __se_sys_recvmsg+0x2fa/0x450 [ 335.180329] __x64_sys_recvmsg+0x4a/0x70 [ 335.184387] do_syscall_64+0xcf/0x110 [ 335.188185] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.193359] [ 335.194975] Local variable description: ----c.i.i@should_fail [ 335.200844] Variable was created at: [ 335.204554] should_fail+0x162/0x13c0 [ 335.208348] __alloc_pages_nodemask+0x73f/0x63e0 [ 335.224861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 335.231128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.239219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.536776] 8021q: adding VLAN 0 to HW filter on device team0 01:28:28 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd81) prctl$PR_GET_TIMERSLACK(0x1e) 01:28:28 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000005500)='sit0\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) clock_gettime(0x0, &(0x7f0000005700)) ppoll(&(0x7f0000005840)=[{r4, 0x203}, {r0, 0x200}, {r0, 0x92}, {r0, 0x2}, {r1}], 0x261, &(0x7f0000005800)={0x0, 0x1c9c380}, &(0x7f0000005780)={0x10000}, 0x8) fcntl$getownex(r3, 0x10, &(0x7f0000005680)) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) write(r0, &(0x7f0000005580)="ede5debd3a0eb53ecf7bb74cb7f592b097c167f492e90ca27309d0ee46de2b8e1865b756c13876b18d45195eac620eecb6fee175d68d8bf546b9cb712fd68cdd9d64a6d1890f8805355db6441576a7283f0b99b372e58e4ec6fbdca7bab38f797a0f344c7e7188a92ba6fcec1f7c4a9d43523179fc24f3a97e1f7f28f1fbea3e0390619be659de27a1e7d5a150686b02942e162d4baa299ef612636523467c68e41fc7c1f203bee0b151371e54a0e64d87a0361363ee4a0a19a779157433558d1560309e35cdcd57a49eafb17554a3003f3a3f52e98f73c3b2070223f4cb131b36791670207eaf404b5b13", 0xeb) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b}}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={0x0, r5+30000000}) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000005300)=0x0) wait4(r7, &(0x7f00000053c0), 0x1, &(0x7f0000005400)) recvfrom(r4, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005880)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000057c0)) ustat(0x2, &(0x7f00000054c0)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='dummy0\x00') getsockopt$inet_udp_int(r6, 0x11, 0x65, &(0x7f0000005340), &(0x7f0000005380)=0x4) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) 01:28:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_cache\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 01:28:28 executing program 2: r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 01:28:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0xc018ae85, &(0x7f00000005c0)) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:28:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 01:28:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000683000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) truncate(&(0x7f0000000480)='./file0\x00', 0x0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 01:28:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x138, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f00000000c0), &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'ifb0\x00', 'dummy0\x00', 'ip_vti0\x00', 'ip6tnl0\x00', @remote, [], @link_local, [], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@dev}}}}]}]}, 0x1b0) 01:28:29 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102801ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x272) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) 01:28:29 executing program 2: r0 = socket(0x10, 0x20000000000003, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 01:28:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)="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") readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1) 01:28:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x100000000, 0x4, 0x7, 0xdbe, 0x3, 0x7f, 0x5, {0x0, @in6={{0xa, 0x4e22, 0x2aa, @mcast1, 0x401}}, 0x10000, 0x4, 0x6, 0x101, 0x1}}, &(0x7f0000000500)=0xb0) recvfrom(r1, &(0x7f0000000440)=""/57, 0x39, 0x10002, &(0x7f0000000480)=@l2={0x1f, 0x6cc, {0x0, 0x100000001, 0x9, 0x6, 0x7, 0xfffffffffffffffe}, 0xdd0, 0x8}, 0x80) pwrite64(r1, &(0x7f00000005c0), 0x0, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000800)) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000070000000000520100000000000079000000000000000000000000001a00cb41ba143ecdbf35c6e47c06004ade381c3feb0dd1c2847e38de1d011e772e36fd1a4fe501b362b0ae7854"], 0x4b) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) r5 = fcntl$getown(r3, 0x9) tgkill(r4, r5, 0x12) r6 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) sync_file_range(r0, 0x6, 0x0, 0x3) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000000000000000000000000000"], 0x10}}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 01:28:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 01:28:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:28:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x1ff) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)="00000000000100"}) 01:28:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='.\x00') unlinkat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000002000000000000000095002c0000000000"], 0x0, 0x1}, 0x48) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x3ffffeb, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101041, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x0) accept4(r3, &(0x7f0000000100)=@pppoe, &(0x7f0000000180)=0x80, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)={&(0x7f00000000c0)='./file0/file0\x00', r1}, 0x155) 01:28:30 executing program 3: [ 339.469629] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.476908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:28:30 executing program 3: 01:28:30 executing program 0: 01:28:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:31 executing program 3: 01:28:31 executing program 0: [ 342.501674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:28:33 executing program 4: 01:28:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4}]}, 0x0, 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 01:28:33 executing program 2: 01:28:33 executing program 3: 01:28:33 executing program 5: 01:28:34 executing program 0: 01:28:34 executing program 4: 01:28:34 executing program 1: 01:28:34 executing program 5: 01:28:34 executing program 2: 01:28:34 executing program 3: 01:28:34 executing program 3: 01:28:34 executing program 2: 01:28:34 executing program 0: 01:28:34 executing program 5: 01:28:34 executing program 4: 01:28:34 executing program 1: 01:28:35 executing program 2: 01:28:35 executing program 0: 01:28:35 executing program 5: 01:28:35 executing program 3: 01:28:35 executing program 4: 01:28:35 executing program 1: 01:28:35 executing program 5: 01:28:35 executing program 2: 01:28:35 executing program 0: 01:28:35 executing program 3: 01:28:35 executing program 4: 01:28:35 executing program 1: 01:28:36 executing program 5: 01:28:36 executing program 4: 01:28:36 executing program 0: 01:28:36 executing program 2: 01:28:36 executing program 3: 01:28:36 executing program 5: 01:28:36 executing program 0: 01:28:36 executing program 1: 01:28:36 executing program 4: 01:28:36 executing program 3: 01:28:36 executing program 2: 01:28:36 executing program 5: 01:28:36 executing program 0: 01:28:37 executing program 1: 01:28:37 executing program 2: 01:28:37 executing program 3: 01:28:37 executing program 4: 01:28:37 executing program 5: 01:28:37 executing program 1: 01:28:37 executing program 0: 01:28:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000106]}) 01:28:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000002001004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d24369df8c2fce21dcb1cb965669f9a75345ac3479cd688f7de364c9c203c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065efca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bddd7fe22f0939ff3b802ea1696a5a63ffb397ca0419e5f00000000000000000000a38f2b4830321e497bb8080403d398db47ddf85d75492903da6c1c7eee85b1c57c21762042e616ef7c672edbe3fe88112d37ce4a7ed42d5def50cffc8d866bd7a4e88a1b796b886597652326a6b2e1d4700ea2a16061037f49898f9a72bc39740729896dbb6136a4867e546e371bbb3a26d995c3a3e20dfdf4f12ade3f471ade256bf2ab075570fa6d6debe020c3c9e7ceffb14a40d3d4606fd7cb63e4d021bfb38776b733b8d9fd0db33a2f2f9e5f0468ef0f0763865143f6a5b46440a5c8ef40a68f8fe9a1a4c9d87a") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x801c581f, 0x20080004) 01:28:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000, 0x9effffff00000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@nested={0x8, 0x0, [@generic="01"]}]}, 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000300)={0x4, 0x1, 0x1f, 0x1}, 0x10) 01:28:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000020]}) 01:28:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000040)={0x4}, 0x8) 01:28:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000001f00), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 01:28:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f00000003c0), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 01:28:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 01:28:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000001]}) [ 347.175381] sctp: [Deprecated]: syz-executor1 (pid 8779) Use of struct sctp_assoc_value in delayed_ack socket option. [ 347.175381] Use struct sctp_sack_info instead 01:28:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000040)={0x4}, 0x8) 01:28:38 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10040, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x1f, 0x3, 0x3, 0x2, 0x8, 0x8001, 0x9, 0x401, 0x8, 0x2}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents(r1, &(0x7f0000000180)=""/108, 0x6c) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, 0x0, 0x0) 01:28:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000000]}) 01:28:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)) 01:28:38 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100050c0c00fcff0000040e05a5", 0x58}], 0x1) 01:28:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000002e0004001c000000000000009500000000000100435d6f366c4c1d62aa26c3f95bde72ffea9e2019e5fdd70b816a5e62e24c813c50b9b28ce222fd000000000000b7995ea508"], 0x0}, 0x48) 01:28:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000003]}) 01:28:39 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000002000000000000000095002c0000000000"], 0x0, 0x1}, 0x48) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) socket$inet(0x2, 0x0, 0x8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101041, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000200)) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x0) accept4(r2, &(0x7f0000000100)=@pppoe, &(0x7f0000000180)=0x80, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x155) 01:28:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000104]}) 01:28:39 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x509240, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) memfd_create(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x78) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") socketpair(0xf, 0x2, 0x7, 0x0) stat(0x0, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@dev, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) inotify_init() 01:28:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5}, 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x0, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000c00)={0xffffffffffffffff, &(0x7f0000000a80), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f00000010c0)="6e72306c0e60a19ef9d2c658d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de254234fc17a44eb0e4f832936da44e7633330c843a9c95413c7d3170dd4982e343d94403f80d0d24198af41396505f") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={"6e72300100"}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/9, 0x9}, {&(0x7f00000006c0)=""/229, 0xe5}], 0x2, &(0x7f0000001840)=""/33, 0x21}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)=""/98, 0x62}, {&(0x7f0000000dc0)=""/222, 0xde}, {&(0x7f00000008c0)=""/187, 0xbb}], 0x3, &(0x7f0000000980)=""/188, 0xbc}, 0x0) sendmsg(r2, 0x0, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg$kcm(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x40010000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 01:28:39 executing program 3: r0 = memfd_create(&(0x7f0000000080)='rng\x00', 0x4) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000480)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{&(0x7f0000002900)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x48004}}], 0x1, 0x80) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=""/69, 0x45) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x1, 0xcc0f000000000000, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1}, 0xc) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x4) 01:28:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) r1 = socket(0xa, 0x3, 0x200000000008) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000840)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000003c0)={0x1, 0x3ff}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000280)=0x1, 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x6000, 0x0) write$FUSE_POLL(r2, &(0x7f00000002c0)={0x18, 0x0, 0x4, {0x7fff}}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000bc0)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200, 0x0) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f0000000180)=0x7, 0x2) accept$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r4, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r6, 0xd1, ':o!', "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"}}, 0x110) read$eventfd(r3, &(0x7f0000000200), 0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ashmem\x00', 0x490000, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000240)) 01:28:39 executing program 5: select(0x40, &(0x7f0000000240)={0x100000001, 0x0, 0x8f, 0x6, 0x3, 0x5, 0x0, 0x7}, &(0x7f0000000280)={0x0, 0x1, 0x0, 0x0, 0x40000000008, 0xfffffffffffffadb, 0x8, 0x5}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8f10, 0x0, 0x49, 0x7fff}, &(0x7f0000000300)={0x77359400}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) memfd_create(&(0x7f0000000040)="d13ff3d776", 0x4) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x50000, 0x1}, {0x6, 0x1f}]}, 0x18, 0x1) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 01:28:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'stack ', '\x00'}, 0x7) eventfd2(0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$nbd(0x2, 0x1, 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 01:28:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x0, 0x7fffffffffffffff}) [ 349.496579] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.503884] bridge0: port 1(bridge_slave_0) entered disabled state 01:28:40 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)="736c6176655f30000000800000000004") ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"736c6176655f30000000800000000004", 0x2120}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r2, &(0x7f00000000c0)="2b7f4c5b630339a9085ecbca64ac947ff00888e75462a276e489583743c22c883631e49c5801fd4be2b3e07e892cc50bb0d1ade39da7e2257ac237e26ab39294c967ec206f21325f74b1ca9ee6db4f57e3e7a71f2a4a49c58d0dae080bec837a65fee2afd95a9a27fe1f8c7d03d2a37385e5f8ce6c089fc3b503d33155cda6b1685fe4c624924e384076bd39d691db43bbdf251cac6bc8ce8064de9816d763a528dbf29ecfd87fc293ba8366f2610ca15000b47ec10ef7448089f1f470256f1028410cfc41c76d7d5e521cf6b0b1ac", 0x0}, 0x18) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000300)='gre0\x00') 01:28:40 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') 01:28:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r3 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x8000000000044000) io_setup(0xb, &(0x7f0000000240)=0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000680)) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r5 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@multicast2, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, 0x0) accept4$packet(r5, 0x0, &(0x7f0000003e40), 0x800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) accept4$packet(r3, &(0x7f0000003fc0), &(0x7f0000004000)=0x14, 0x0) open(0x0, 0x0, 0x0) 01:28:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 01:28:41 executing program 3: r0 = memfd_create(&(0x7f0000000000)="4f2465762f617564696f00c6d6a251a22835fde9e3017bd6031553d7bc028147ca56012c76a9195b5a61bc0b97db87407946811b27d53b9b0f87ad6abf122446b29d919e8273e161e57dc8eeb1f5f204be5ac2bc77f4e15c49a0ab90976cb7684742a310a1c1e7f2120c031b", 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 01:28:42 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cd390b081bf2", @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x29, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback={0x4}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}}}}}}}, 0x0) 01:28:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:28:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090c000000feffffff0000000002001300020000000000000000020000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) [ 351.332885] kvm: emulating exchange as write [ 351.822754] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.829317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.836408] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.843005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.849859] device bridge0 entered promiscuous mode [ 351.856645] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.866480] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.873383] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.880101] device bridge0 left promiscuous mode 01:28:43 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[{0x28, 0x29, 0x2, "0000000000000000000000000000000004"}], 0x28}, 0x0) 01:28:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x1000) sendfile(r1, r2, 0x0, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 01:28:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x0, 0xff000000}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 01:28:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090c000000feffffff0000000002001300020000000000000000020000030006000000000002000000e0000001000000000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 01:28:43 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f0000000280)) 01:28:43 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10040, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x1f, 0x3, 0x3, 0x2, 0x8, 0x8001, 0x9, 0x401, 0x8, 0x2}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f0000000180)) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents(r1, &(0x7f0000000180)=""/108, 0x6c) 01:28:43 executing program 4: r0 = gettid() inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) readv(0xffffffffffffffff, 0x0, 0xfffffffffffffec5) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) timer_gettime(0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) tkill(r0, 0x1000000000016) 01:28:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000002c0), 0x34d) 01:28:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}]}, 0x40}}, 0x0) 01:28:43 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x368, [0x0, 0x200000c0, 0x20000240, 0x20000550], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x4, 0x8e84, 'veth0_to_team\x00', 'bridge_slave_1\x00', 'ip_vti0\x00', 'gretap0\x00', @empty, [0xff], @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x120, 0x150}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x1, 0x8, 0x100000000, 0x0, 0x0, "9e1f6161edf46514436f4145a5fb9348b3664464e7a9ac3fb4bbb6609693cbb8b95a702f387247c4e26c361dfce597f07bebb7a47d7363ef7a9962829fa8dd41"}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xffffffffffffffff}}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x51, 0x893f, 'teql0\x00', 'team0\x00', 'ip6_vti0\x00', 'ifb0\x00', @remote, [0xff, 0xff, 0x8e5bfaaf977c79fb, 0xff, 0x0, 0xff], @remote, [0xff], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10, {{0x100000000, 0x7ff}}}]}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, '\x00', 'nr0\x00', 'eql\x00', 'sit0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast}}}}]}]}, 0x3e0) 01:28:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107]}) 01:28:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 353.071882] kernel msg: ebtables bug: please report to author: Valid hook without chain [ 353.126772] kernel msg: ebtables bug: please report to author: Valid hook without chain 01:28:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') getuid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0)=0x5, 0x3) 01:28:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23, @loopback}}}, 0x84) 01:28:44 executing program 3: io_setup(0x8, &(0x7f0000000280)) 01:28:44 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001200)={@broadcast, @multicast1}, 0x8) 01:28:44 executing program 4: 01:28:45 executing program 3: 01:28:45 executing program 5: 01:28:45 executing program 4: 01:28:45 executing program 2: 01:28:45 executing program 3: 01:28:45 executing program 0: 01:28:45 executing program 5: 01:28:45 executing program 1: 01:28:45 executing program 4: 01:28:45 executing program 2: 01:28:45 executing program 5: 01:28:45 executing program 0: 01:28:46 executing program 3: 01:28:46 executing program 4: 01:28:46 executing program 2: 01:28:46 executing program 1: 01:28:46 executing program 3: 01:28:46 executing program 5: 01:28:46 executing program 0: 01:28:46 executing program 4: 01:28:46 executing program 2: 01:28:46 executing program 3: 01:28:46 executing program 4: 01:28:46 executing program 0: 01:28:46 executing program 1: 01:28:47 executing program 2: 01:28:47 executing program 5: 01:28:47 executing program 3: 01:28:47 executing program 4: 01:28:47 executing program 1: 01:28:47 executing program 0: 01:28:47 executing program 3: 01:28:47 executing program 5: 01:28:47 executing program 2: 01:28:47 executing program 1: 01:28:47 executing program 4: 01:28:47 executing program 5: 01:28:48 executing program 3: 01:28:48 executing program 1: 01:28:48 executing program 2: 01:28:48 executing program 0: 01:28:48 executing program 4: 01:28:48 executing program 5: 01:28:48 executing program 0: 01:28:48 executing program 1: 01:28:48 executing program 2: 01:28:48 executing program 4: 01:28:48 executing program 3: 01:28:48 executing program 5: 01:28:48 executing program 0: 01:28:48 executing program 2: 01:28:49 executing program 1: 01:28:49 executing program 4: 01:28:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:28:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a", 0x4) 01:28:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:28:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)) 01:28:49 executing program 4: 01:28:49 executing program 2: [ 358.580638] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:28:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) 01:28:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5421, &(0x7f0000000180)={0x7b}) 01:28:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:28:50 executing program 2: r0 = memfd_create(&(0x7f0000000080)="4f2465762f617564696f00c6d6a251a22835fde9e3017bd6031553d7bc028147ca56012c76a9195b5a61bc0b97db87407946811b27d53b9b0f87ad6abf122446b29d919e8273e161e57dc8eeb1f5f204be5ac2bc77f4e15c49a0ab90976cb7684742a310a1c1e7f2120c031b", 0x7) lseek(r0, 0x0, 0x0) 01:28:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:28:50 executing program 1: syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0xb2a, 0x119000) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0xfffffffffffffffd}, 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:28:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:28:50 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00'}, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 01:28:50 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0xb2a, 0x119000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0x0, 0x2) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f00000001c0)={0x2000000000000000, 0x0, 0xffffffff, 0x8}) pselect6(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0xfffffffffffffffe}, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0xfffffffffffffffd}, 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89bf, &(0x7f0000000580)={'veth0_to_bridge\x00', @ifru_hwaddr=@broadcast}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e24}}) 01:28:50 executing program 3: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="2f657865000000d400042a04000000de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000540e72cd57f44277528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="bb3eefb3080b2555b19a2681b1d4a068fa491bbb9d21a5ffffd77ab978db5c070fae625acb015f0212a0d410bb59304a8a20f9f2e5ab5fb71d53da64b550fae2bbdbc3d35fefa694d68d6e08cbc239da8dbe53fcdf1d67c47270175ecdd74855d4c31c8da8ec0aeee466bc7dee3331e351bc0d883c2b3003e9016a98654a5cd98bc156507efd3256068587cfd6e7e231729981d62f01435968389ccfa1468c840dfdf52f4608c3f70ff017d1befe5268f26009b3848466dbb4dfaf4401e2b9f17341d92f7b428cadc80eb910369d4ad956f20682dce2f7bd333ea3417594691abc98570072701cdffa905bd7c9707cd8fb23ad4a0ab2b23cba818a04062c3e36ba6b408787c370de3331ca385078c625966a37d5b5ff1fee7a48e989aab6a5c81d0fbcffb735d221c3a6d7db3978f6a174bf5255c8712c5c099408e16680bc6c66e60000000000000000000000000000000000000000743bcfdf71afc2d5cb52d6d7567cca7b6baffe62f32c7e3332e231088e63aca2ef0544fd08cb1ceaf0963da5605ea38cc02aa2dec45f1740cb749f978df462aa92faad988b1d6b59d293ab8a0b3d5662620b1fff155b246f45d3ef89413229efe0f5069dd18625ae3807b8e6bad1e8427c7461eaa170c11ace2a850f80e5c1e7c84e66ffa4bc37994a40dc707d267b4332fdc1a2a33830850b0fae245579c412149643e2ad9b3db5fe49cbd929c3a4e554bff0f13f5ca18d06ed75d110743e9114b2fc099d08d30d4aab9fb83fd1677aa394f5a76c7baacd625e378116428845cf9a94a0eb4707ecf6bca176e036664219afb8b021c6211553ac66c6df4b4b36ac433f25137266ae0515c009eede59fc7cc1875674e1069580dc071ab0bc14c1d37ba1c0ebf804255d375a3e158ae539668e71005e65d8ec543e5dc6ad9fe8788f5649b5adb5ca51c1996a272ebd37d7"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) 01:28:50 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6(0xa, 0x0, 0x8010000000000084) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) bind$inet6(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x3}, 0x10) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) 01:28:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x3, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:28:51 executing program 4: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d6}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace, 0x3df, 0x0, 0x0, 0xfff}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000240)=0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000044c0), 0x0, &(0x7f00000029c0)}, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) 01:28:51 executing program 2: eventfd2(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() io_setup(0xffff, &(0x7f0000000280)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) wait4(0x0, 0x0, 0x0, 0x0) 01:28:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:28:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) [ 361.358450] not chained 40000 origins [ 361.362336] CPU: 0 PID: 9201 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #92 [ 361.369546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.378925] Call Trace: [ 361.381548] dump_stack+0x32d/0x480 [ 361.385232] kmsan_internal_chain_origin+0x222/0x240 [ 361.390406] ? save_stack_trace+0xc6/0x110 [ 361.394677] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 361.399833] ? kmsan_internal_chain_origin+0x90/0x240 [ 361.405074] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 361.410465] ? is_bpf_text_address+0x49e/0x4d0 [ 361.415091] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 361.420575] ? in_task_stack+0x12c/0x210 [ 361.424686] __msan_chain_origin+0x6d/0xb0 [ 361.428972] ? skb_copy+0x56c/0xba0 [ 361.432631] __save_stack_trace+0x8be/0xc60 [ 361.437022] ? skb_copy+0x56c/0xba0 [ 361.440689] save_stack_trace+0xc6/0x110 [ 361.444831] kmsan_internal_chain_origin+0x136/0x240 [ 361.450004] ? kmsan_internal_chain_origin+0x136/0x240 [ 361.455324] ? kmsan_memcpy_origins+0x13d/0x190 [ 361.460030] ? __msan_memcpy+0x6f/0x80 [ 361.463948] ? skb_copy_bits+0x1d2/0xc90 [ 361.468038] ? skb_copy+0x56c/0xba0 [ 361.471712] ? tcp_send_synack+0x7a3/0x18f0 [ 361.476073] ? tcp_rcv_state_process+0x275d/0x6c60 [ 361.481032] ? tcp_v4_do_rcv+0xb25/0xd80 [ 361.485124] ? __release_sock+0x32d/0x750 [ 361.489300] ? release_sock+0x99/0x2a0 [ 361.493219] ? __inet_stream_connect+0xdff/0x15d0 [ 361.498092] ? inet_stream_connect+0xff/0x170 [ 361.502619] ? __sys_connect+0x745/0x860 [ 361.506725] ? __se_sys_connect+0x8d/0xb0 [ 361.510904] ? __x64_sys_connect+0x4a/0x70 [ 361.515169] ? do_syscall_64+0xcf/0x110 [ 361.519175] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.524601] ? memcg_kmem_put_cache+0x73/0x460 [ 361.529236] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 361.534760] ? __msan_get_context_state+0x9/0x20 [ 361.539555] ? INIT_INT+0xc/0x30 [ 361.542951] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 361.548351] ? __msan_get_context_state+0x9/0x20 [ 361.553150] ? skb_copy+0x19b/0xba0 [ 361.556822] kmsan_memcpy_origins+0x13d/0x190 [ 361.561360] __msan_memcpy+0x6f/0x80 [ 361.565112] skb_copy_bits+0x1d2/0xc90 [ 361.569057] skb_copy+0x56c/0xba0 [ 361.572573] tcp_send_synack+0x7a3/0x18f0 [ 361.576761] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 361.582280] tcp_rcv_state_process+0x275d/0x6c60 [ 361.587121] tcp_v4_do_rcv+0xb25/0xd80 [ 361.591046] ? __local_bh_enable_ip+0x11f/0x260 [ 361.595774] ? inet_sk_rx_dst_set+0x200/0x200 [ 361.600310] __release_sock+0x32d/0x750 [ 361.604337] release_sock+0x99/0x2a0 [ 361.608092] __inet_stream_connect+0xdff/0x15d0 [ 361.612828] ? wait_woken+0x5b0/0x5b0 [ 361.616667] inet_stream_connect+0xff/0x170 [ 361.621039] ? __inet_stream_connect+0x15d0/0x15d0 [ 361.626000] __sys_connect+0x745/0x860 [ 361.629933] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 361.635419] ? prepare_exit_to_usermode+0x182/0x4c0 [ 361.640489] __se_sys_connect+0x8d/0xb0 [ 361.644509] __x64_sys_connect+0x4a/0x70 [ 361.648604] do_syscall_64+0xcf/0x110 [ 361.652448] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.657669] RIP: 0033:0x457569 [ 361.660895] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 361.679835] RSP: 002b:00007f217b1adc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 361.687576] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 361.694866] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 361.702161] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 361.709455] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f217b1ae6d4 [ 361.716745] R13: 00000000004bdb03 R14: 00000000004ccef0 R15: 00000000ffffffff [ 361.724070] Uninit was stored to memory at: [ 361.728424] kmsan_internal_chain_origin+0x136/0x240 [ 361.733561] __msan_chain_origin+0x6d/0xb0 [ 361.737831] __save_stack_trace+0x8be/0xc60 [ 361.742176] save_stack_trace+0xc6/0x110 [ 361.746263] kmsan_internal_chain_origin+0x136/0x240 [ 361.751385] kmsan_memcpy_origins+0x13d/0x190 [ 361.755905] __msan_memcpy+0x6f/0x80 [ 361.759646] skb_copy_bits+0x1d2/0xc90 [ 361.763555] skb_copy+0x56c/0xba0 [ 361.767032] tcp_send_synack+0x7a3/0x18f0 [ 361.771202] tcp_rcv_state_process+0x275d/0x6c60 [ 361.775986] tcp_v4_do_rcv+0xb25/0xd80 [ 361.779905] __release_sock+0x32d/0x750 [ 361.783903] release_sock+0x99/0x2a0 [ 361.787645] __inet_stream_connect+0xdff/0x15d0 [ 361.792336] inet_stream_connect+0xff/0x170 [ 361.796693] __sys_connect+0x745/0x860 [ 361.800611] __se_sys_connect+0x8d/0xb0 [ 361.804608] __x64_sys_connect+0x4a/0x70 [ 361.808690] do_syscall_64+0xcf/0x110 [ 361.812526] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.817740] [ 361.819385] Uninit was stored to memory at: [ 361.823746] kmsan_internal_chain_origin+0x136/0x240 [ 361.828876] __msan_chain_origin+0x6d/0xb0 [ 361.833132] __save_stack_trace+0x8be/0xc60 [ 361.837487] save_stack_trace+0xc6/0x110 [ 361.841574] kmsan_internal_chain_origin+0x136/0x240 [ 361.846717] kmsan_memcpy_origins+0x13d/0x190 [ 361.851246] __msan_memcpy+0x6f/0x80 [ 361.854985] skb_copy_bits+0x1d2/0xc90 01:28:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f0000000040)={0x0, 0x10}}, 0x0) [ 361.858899] skb_copy+0x56c/0xba0 [ 361.862404] tcp_send_synack+0x7a3/0x18f0 [ 361.866577] tcp_rcv_state_process+0x275d/0x6c60 [ 361.871363] tcp_v4_do_rcv+0xb25/0xd80 [ 361.875272] __release_sock+0x32d/0x750 [ 361.879270] release_sock+0x99/0x2a0 [ 361.883017] __inet_stream_connect+0xdff/0x15d0 [ 361.887727] inet_stream_connect+0xff/0x170 [ 361.892077] __sys_connect+0x745/0x860 [ 361.895993] __se_sys_connect+0x8d/0xb0 [ 361.899992] __x64_sys_connect+0x4a/0x70 [ 361.904081] do_syscall_64+0xcf/0x110 [ 361.907927] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.913165] [ 361.914815] Uninit was stored to memory at: [ 361.919169] kmsan_internal_chain_origin+0x136/0x240 [ 361.924297] __msan_chain_origin+0x6d/0xb0 [ 361.928557] __save_stack_trace+0x8be/0xc60 [ 361.932909] save_stack_trace+0xc6/0x110 [ 361.936994] kmsan_internal_chain_origin+0x136/0x240 [ 361.942123] kmsan_memcpy_origins+0x13d/0x190 [ 361.946652] __msan_memcpy+0x6f/0x80 [ 361.950398] skb_copy_bits+0x1d2/0xc90 [ 361.954312] skb_copy+0x56c/0xba0 [ 361.957793] tcp_send_synack+0x7a3/0x18f0 [ 361.961977] tcp_rcv_state_process+0x275d/0x6c60 [ 361.966777] tcp_v4_do_rcv+0xb25/0xd80 [ 361.970693] __release_sock+0x32d/0x750 [ 361.974695] release_sock+0x99/0x2a0 [ 361.978445] __inet_stream_connect+0xdff/0x15d0 [ 361.983142] inet_stream_connect+0xff/0x170 [ 361.987508] __sys_connect+0x745/0x860 [ 361.991425] __se_sys_connect+0x8d/0xb0 [ 361.995425] __x64_sys_connect+0x4a/0x70 [ 361.999524] do_syscall_64+0xcf/0x110 [ 362.003357] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.008559] [ 362.010200] Uninit was stored to memory at: [ 362.014549] kmsan_internal_chain_origin+0x136/0x240 [ 362.019680] __msan_chain_origin+0x6d/0xb0 [ 362.023948] __save_stack_trace+0x8be/0xc60 [ 362.028295] save_stack_trace+0xc6/0x110 [ 362.032382] kmsan_internal_chain_origin+0x136/0x240 [ 362.037512] kmsan_memcpy_origins+0x13d/0x190 [ 362.042034] __msan_memcpy+0x6f/0x80 [ 362.045774] skb_copy_bits+0x1d2/0xc90 [ 362.049690] skb_copy+0x56c/0xba0 [ 362.053187] tcp_send_synack+0x7a3/0x18f0 [ 362.057364] tcp_rcv_state_process+0x275d/0x6c60 [ 362.062143] tcp_v4_do_rcv+0xb25/0xd80 [ 362.066477] __release_sock+0x32d/0x750 [ 362.070480] release_sock+0x99/0x2a0 [ 362.074225] __inet_stream_connect+0xdff/0x15d0 [ 362.078916] inet_stream_connect+0xff/0x170 [ 362.083303] __sys_connect+0x745/0x860 [ 362.087213] __se_sys_connect+0x8d/0xb0 [ 362.091214] __x64_sys_connect+0x4a/0x70 [ 362.095300] do_syscall_64+0xcf/0x110 [ 362.099133] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.104333] [ 362.105974] Uninit was stored to memory at: 01:28:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='bridge0\x00', 0xf) sendto$inet(r0, &(0x7f00000002c0)="ad", 0x1, 0x0, 0x0, 0x0) [ 362.110320] kmsan_internal_chain_origin+0x136/0x240 [ 362.115447] __msan_chain_origin+0x6d/0xb0 [ 362.119720] __save_stack_trace+0x8be/0xc60 [ 362.124071] save_stack_trace+0xc6/0x110 [ 362.128162] kmsan_internal_chain_origin+0x136/0x240 [ 362.133289] kmsan_memcpy_origins+0x13d/0x190 [ 362.137820] __msan_memcpy+0x6f/0x80 [ 362.141567] skb_copy_bits+0x1d2/0xc90 [ 362.145477] skb_copy+0x56c/0xba0 [ 362.148956] tcp_send_synack+0x7a3/0x18f0 [ 362.153132] tcp_rcv_state_process+0x275d/0x6c60 [ 362.157912] tcp_v4_do_rcv+0xb25/0xd80 [ 362.161832] __release_sock+0x32d/0x750 [ 362.165835] release_sock+0x99/0x2a0 [ 362.169576] __inet_stream_connect+0xdff/0x15d0 [ 362.174267] inet_stream_connect+0xff/0x170 [ 362.178616] __sys_connect+0x745/0x860 [ 362.182528] __se_sys_connect+0x8d/0xb0 [ 362.186537] __x64_sys_connect+0x4a/0x70 [ 362.190634] do_syscall_64+0xcf/0x110 [ 362.194472] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.199785] [ 362.201429] Uninit was stored to memory at: [ 362.205775] kmsan_internal_chain_origin+0x136/0x240 01:28:53 executing program 3: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="00000000000000000000010000000000000000000000000800000000000000e7707bc4bcbc12d7ca9dbe4863ec661afd651b1e9f20f32767e0b7e377760718445426e025df66a00499ce81c1cefa74b5b47ae4efbdc53a8a68fe237ee57d56d66c3a3e11965ebeeb44565d8a15f0f7b0446e931e5d1224575b0bc6ab4883fcca88cd9b7db66792bf59e3db3f4ac14a5af21657f22d52b12938fdcc35a98518c3aa9c18244852feb82d616d664048826aa06eaa2402000000ea8e74077fd3203641430900f17e4300ba247e21cbc22bf25ddfea48ea38b442122adf92b2ceb2ed4a304827a72bcfade349240bcdaf1dcef782848d34aba93e256f8b695a7711cb9c"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) [ 362.210909] __msan_chain_origin+0x6d/0xb0 [ 362.215170] __save_stack_trace+0x8be/0xc60 [ 362.219512] save_stack_trace+0xc6/0x110 [ 362.223597] kmsan_internal_chain_origin+0x136/0x240 [ 362.228734] kmsan_memcpy_origins+0x13d/0x190 [ 362.233258] __msan_memcpy+0x6f/0x80 [ 362.237003] skb_copy_bits+0x1d2/0xc90 [ 362.240918] skb_copy+0x56c/0xba0 [ 362.244407] tcp_send_synack+0x7a3/0x18f0 [ 362.248782] tcp_rcv_state_process+0x275d/0x6c60 [ 362.253568] tcp_v4_do_rcv+0xb25/0xd80 [ 362.257485] __release_sock+0x32d/0x750 [ 362.261491] release_sock+0x99/0x2a0 [ 362.265237] __inet_stream_connect+0xdff/0x15d0 [ 362.269933] inet_stream_connect+0xff/0x170 [ 362.274285] __sys_connect+0x745/0x860 [ 362.278202] __se_sys_connect+0x8d/0xb0 [ 362.282218] __x64_sys_connect+0x4a/0x70 [ 362.286308] do_syscall_64+0xcf/0x110 [ 362.290142] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.295348] [ 362.296993] Uninit was stored to memory at: [ 362.301342] kmsan_internal_chain_origin+0x136/0x240 [ 362.306470] __msan_chain_origin+0x6d/0xb0 [ 362.310739] __save_stack_trace+0x8be/0xc60 [ 362.315090] save_stack_trace+0xc6/0x110 [ 362.319181] kmsan_internal_chain_origin+0x136/0x240 [ 362.324317] kmsan_memcpy_origins+0x13d/0x190 [ 362.328849] __msan_memcpy+0x6f/0x80 [ 362.332595] skb_copy_bits+0x1d2/0xc90 [ 362.336513] skb_copy+0x56c/0xba0 [ 362.339995] tcp_send_synack+0x7a3/0x18f0 [ 362.344171] tcp_rcv_state_process+0x275d/0x6c60 [ 362.348957] tcp_v4_do_rcv+0xb25/0xd80 [ 362.352867] __release_sock+0x32d/0x750 [ 362.356866] release_sock+0x99/0x2a0 [ 362.360608] __inet_stream_connect+0xdff/0x15d0 [ 362.365306] inet_stream_connect+0xff/0x170 [ 362.369653] __sys_connect+0x745/0x860 [ 362.373581] __se_sys_connect+0x8d/0xb0 [ 362.377590] __x64_sys_connect+0x4a/0x70 [ 362.381681] do_syscall_64+0xcf/0x110 [ 362.385522] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.390730] [ 362.392377] Local variable description: ----_tcph.i@ip_vs_in [ 362.398191] Variable was created at: [ 362.401926] ip_vs_in+0xe9/0x3250 [ 362.405406] ip_vs_local_request4+0xec/0x130 [ 362.535645] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:28:54 executing program 2: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) 01:28:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='.\x00') unlinkat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000002000000000000000095002c0000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x3ffffeb, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101041, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000200)) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x0) accept4(r3, &(0x7f0000000100)=@pppoe, &(0x7f0000000180)=0x80, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)={&(0x7f00000000c0)='./file0/file0\x00', r1}, 0x155) 01:28:54 executing program 3: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="00000000000000000000010000000000000000000000000800000000000000e7707bc4bcbc12d7ca9dbe4863ec661afd651b1e9f20f32767e0b7e377760718445426e025df66a00499ce81c1cefa74b5b47ae4efbdc53a8a68fe237ee57d56d66c3a3e11965ebeeb44565d8a15f0f7b0446e931e5d1224575b0bc6ab4883fcca88cd9b7db66792bf59e3db3f4ac14a5af21657f22d52b12938fdcc35a98518c3aa9c18244852feb82d616d664048826aa06eaa2402000000ea8e74077fd3203641430900f17e4300ba247e21cbc22bf25ddfea48ea38b442122adf92b2ceb2ed4a304827a72bcfade349240bcdaf1dcef782848d34aba93e256f8b695a7711cb9c"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) 01:28:55 executing program 1: r0 = eventfd2(0x0, 0x0) pipe(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$nbd(0x2, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$nbd(0x2, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 01:28:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='.\x00') unlinkat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000002000000000000000095002c0000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x3ffffeb, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) socket$inet(0x2, 0x0, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101041, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000200)) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)={&(0x7f00000000c0)='./file0/file0\x00', r1}, 0x155) 01:28:58 executing program 4: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="00000000000000000000010000000000000000000000000800000000000000e7707bc4bcbc12d7ca9dbe4863ec661afd651b1e9f20f32767e0b7e377760718445426e025df66a00499ce81c1cefa74b5b47ae4efbdc53a8a68fe237ee57d56d66c3a3e11965ebeeb44565d8a15f0f7b0446e931e5d1224575b0bc6ab4883fcca88cd9b7db66792bf59e3db3f4ac14a5af21657f22d52b12938fdcc35a98518c3aa9c18244852feb82d616d664048826aa06eaa2402000000ea8e74077fd3203641430900f17e4300ba247e21cbc22bf25ddfea48ea38b442122adf92b2ceb2ed4a304827a72bcfade349240bcdaf1dcef782848d34aba93e256f8b695a7711cb9c295d7957dbd5b26d96d1082315c88d6473ef944580e3b5c459612c16042d3bd74deaa7a86717409d506ce0bb0442248af88378d7efddd57b5a2998b36fcdc81b1b912fa9d20bd0be7d065398a738597f00cb6a490332c2169f2369f3d6521bee66d16442e1978ede10a8298c4ce7ff39e959d7a300"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d6}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace, 0x3df, 0x0, 0x0, 0xfff}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000240)=0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000044c0), 0x0, &(0x7f00000029c0)}, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="bb3eefb3080b2555b19a2681b1d4a068fa491bbb9d21a5ffffd77ab978db5c070fae625acb015f0212a0d410bb59304a8a20f9f2e5ab5fb71d53da64b550fae2bbdbc3d35fefa694d68d6e08cbc239da8dbe53fcdf1d67c47270175ecdd74855d4c31c8da8ec0aeee466bc7dee3331e351bc0d883c2b3003e9016a98654a5cd98bc156507efd3256068587cfd6e7e231729981d62f01435968389ccfa1468c840dfdf52f4608c3f70ff017d1befe5268f26009b3848466dbb4dfaf4401e2b9f17341d92f7b428cadc80eb910369d4ad956f20682dce2f7bd333ea3417594691abc98570072701cdffa905bd7c9707cd8fb23ad4a0ab2b23cba818a04062c3e36ba6b408787c370de3331ca385078c625966a37d5b5ff1fee7a48e989aab6a5c81d0fbcffb735d221c3a6d7db3978f6a174bf5255c8712c5c099408e16680bc6c66e60000000000000000000000000000000000000000743bcfdf71afc2d5cb52d6d7567cca7b6baffe62f32c7e3332e231088e63aca2ef0544fd08cb1ceaf0963da5605ea38cc02aa2dec45f1740cb749f978df462aa92faad988b1d6b59d293ab8a0b3d5662620b1fff155b246f45d3ef89413229efe0f5069dd18625ae3807b8e6bad1e8427c7461eaa170c11ace2a850f80e5c1e7c84e66ffa4bc37994a40dc707d267b4332fdc1a2a33830850b0fae245579c412149643e2ad9b3db5fe49cbd929c3a4e554bff0f13f5ca18d06ed75d110743e9114b2fc099d08d30d4aab9fb83fd1677aa394f5a76c7baacd625e378116428845cf9a94a0eb4707ecf6bca176e036664219afb8b021c6211553ac66c6df4b4b36ac433f25137266ae0515c009eede59fc7cc1875674e1069580dc071ab0bc14c1d37ba1c0ebf804255d375a3e158ae539668e71005e65d8ec543e5dc6ad9fe8788f5649b5adb5ca51c1996a272ebd37d7"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) 01:28:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:28:58 executing program 3: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r6 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) 01:28:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='.\x00') unlinkat(r0, &(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000002000000000000000095002c0000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x3ffffeb, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) socket$inet(0x2, 0x0, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101041, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000200)) inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x0) accept4(r3, &(0x7f0000000100)=@pppoe, &(0x7f0000000180)=0x80, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)={&(0x7f00000000c0)='./file0/file0\x00', r1}, 0x155) 01:28:58 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r2 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) request_key(&(0x7f0000000100)='big_key\x00', 0x0, 0x0, 0xfffffffffffffffd) 01:28:58 executing program 5: 01:28:58 executing program 1: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d6}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace, 0x3df, 0x0, 0x0, 0xfff}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000240)=0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000044c0), 0x0, &(0x7f00000029c0)}, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) 01:28:58 executing program 5: 01:28:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 368.651314] not chained 50000 origins [ 368.655257] CPU: 1 PID: 9318 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #92 [ 368.662469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.671842] Call Trace: [ 368.674484] dump_stack+0x32d/0x480 [ 368.678168] kmsan_internal_chain_origin+0x222/0x240 [ 368.683358] ? save_stack_trace+0xc6/0x110 [ 368.687647] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 368.692790] ? kmsan_internal_chain_origin+0x90/0x240 [ 368.698048] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 368.703447] ? is_bpf_text_address+0x49e/0x4d0 [ 368.708088] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 368.713580] ? in_task_stack+0x12c/0x210 [ 368.717709] __msan_chain_origin+0x6d/0xb0 [ 368.721997] ? skb_copy+0x56c/0xba0 [ 368.725664] __save_stack_trace+0x8be/0xc60 [ 368.730051] ? skb_copy+0x56c/0xba0 [ 368.733712] save_stack_trace+0xc6/0x110 [ 368.737834] kmsan_internal_chain_origin+0x136/0x240 [ 368.742990] ? kmsan_internal_chain_origin+0x136/0x240 [ 368.748315] ? kmsan_memcpy_origins+0x13d/0x190 [ 368.753024] ? __msan_memcpy+0x6f/0x80 [ 368.756951] ? skb_copy_bits+0x1d2/0xc90 [ 368.761046] ? skb_copy+0x56c/0xba0 [ 368.764707] ? tcp_send_synack+0x7a3/0x18f0 [ 368.769078] ? tcp_rcv_state_process+0x275d/0x6c60 [ 368.774050] ? tcp_v4_do_rcv+0xb25/0xd80 [ 368.778142] ? __release_sock+0x32d/0x750 [ 368.782325] ? release_sock+0x99/0x2a0 [ 368.786247] ? __inet_stream_connect+0xdff/0x15d0 [ 368.791123] ? inet_stream_connect+0xff/0x170 [ 368.795654] ? __sys_connect+0x745/0x860 [ 368.799769] ? __se_sys_connect+0x8d/0xb0 [ 368.803950] ? __x64_sys_connect+0x4a/0x70 [ 368.808236] ? do_syscall_64+0xcf/0x110 [ 368.812250] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.817656] ? memcg_kmem_put_cache+0x73/0x460 [ 368.822266] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 368.827789] ? __msan_get_context_state+0x9/0x20 [ 368.832569] ? INIT_INT+0xc/0x30 [ 368.835962] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 368.841354] ? __msan_get_context_state+0x9/0x20 [ 368.846142] ? skb_copy+0x19b/0xba0 [ 368.849807] kmsan_memcpy_origins+0x13d/0x190 [ 368.854350] __msan_memcpy+0x6f/0x80 [ 368.858096] skb_copy_bits+0x1d2/0xc90 [ 368.862033] skb_copy+0x56c/0xba0 [ 368.865542] tcp_send_synack+0x7a3/0x18f0 [ 368.869739] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.875241] tcp_rcv_state_process+0x275d/0x6c60 [ 368.880072] tcp_v4_do_rcv+0xb25/0xd80 [ 368.883983] ? __local_bh_enable_ip+0x11f/0x260 [ 368.888683] ? inet_sk_rx_dst_set+0x200/0x200 [ 368.893211] __release_sock+0x32d/0x750 [ 368.897224] release_sock+0x99/0x2a0 [ 368.900968] __inet_stream_connect+0xdff/0x15d0 [ 368.905684] ? wait_woken+0x5b0/0x5b0 [ 368.909522] inet_stream_connect+0xff/0x170 [ 368.913907] ? __inet_stream_connect+0x15d0/0x15d0 [ 368.918866] __sys_connect+0x745/0x860 [ 368.922793] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.928265] ? prepare_exit_to_usermode+0x182/0x4c0 [ 368.933325] __se_sys_connect+0x8d/0xb0 [ 368.937338] __x64_sys_connect+0x4a/0x70 [ 368.941425] do_syscall_64+0xcf/0x110 [ 368.945256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.950464] RIP: 0033:0x457569 [ 368.953691] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.972619] RSP: 002b:00007f217b1adc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 368.980356] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 368.987739] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 368.995028] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 369.002310] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f217b1ae6d4 [ 369.009611] R13: 00000000004bdb03 R14: 00000000004ccef0 R15: 00000000ffffffff [ 369.016926] Uninit was stored to memory at: [ 369.021273] kmsan_internal_chain_origin+0x136/0x240 [ 369.026624] __msan_chain_origin+0x6d/0xb0 [ 369.030887] __save_stack_trace+0x8be/0xc60 [ 369.035239] save_stack_trace+0xc6/0x110 [ 369.039327] kmsan_internal_chain_origin+0x136/0x240 [ 369.044453] kmsan_memcpy_origins+0x13d/0x190 [ 369.048969] __msan_memcpy+0x6f/0x80 [ 369.052706] skb_copy_bits+0x1d2/0xc90 [ 369.056815] skb_copy+0x56c/0xba0 [ 369.060353] tcp_send_synack+0x7a3/0x18f0 [ 369.064686] tcp_rcv_state_process+0x275d/0x6c60 [ 369.069468] tcp_v4_do_rcv+0xb25/0xd80 [ 369.073376] __release_sock+0x32d/0x750 [ 369.077367] release_sock+0x99/0x2a0 [ 369.081096] __inet_stream_connect+0xdff/0x15d0 [ 369.085791] inet_stream_connect+0xff/0x170 [ 369.090140] __sys_connect+0x745/0x860 [ 369.094044] __se_sys_connect+0x8d/0xb0 [ 369.098036] __x64_sys_connect+0x4a/0x70 [ 369.102120] do_syscall_64+0xcf/0x110 [ 369.105945] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.111140] [ 369.112773] Uninit was stored to memory at: [ 369.117112] kmsan_internal_chain_origin+0x136/0x240 [ 369.122239] __msan_chain_origin+0x6d/0xb0 [ 369.126496] __save_stack_trace+0x8be/0xc60 [ 369.130833] save_stack_trace+0xc6/0x110 [ 369.134931] kmsan_internal_chain_origin+0x136/0x240 [ 369.140052] kmsan_memcpy_origins+0x13d/0x190 [ 369.144568] __msan_memcpy+0x6f/0x80 [ 369.148301] skb_copy_bits+0x1d2/0xc90 [ 369.152211] skb_copy+0x56c/0xba0 [ 369.155680] tcp_send_synack+0x7a3/0x18f0 [ 369.159866] tcp_rcv_state_process+0x275d/0x6c60 [ 369.164642] tcp_v4_do_rcv+0xb25/0xd80 [ 369.168543] __release_sock+0x32d/0x750 [ 369.172534] release_sock+0x99/0x2a0 [ 369.176266] __inet_stream_connect+0xdff/0x15d0 [ 369.180964] inet_stream_connect+0xff/0x170 [ 369.185303] __sys_connect+0x745/0x860 [ 369.189216] __se_sys_connect+0x8d/0xb0 [ 369.193206] __x64_sys_connect+0x4a/0x70 [ 369.197284] do_syscall_64+0xcf/0x110 [ 369.201106] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.206296] [ 369.207937] Uninit was stored to memory at: [ 369.212278] kmsan_internal_chain_origin+0x136/0x240 [ 369.217409] __msan_chain_origin+0x6d/0xb0 [ 369.221659] __save_stack_trace+0x8be/0xc60 [ 369.225998] save_stack_trace+0xc6/0x110 [ 369.230078] kmsan_internal_chain_origin+0x136/0x240 [ 369.235213] kmsan_memcpy_origins+0x13d/0x190 [ 369.239732] __msan_memcpy+0x6f/0x80 [ 369.243465] skb_copy_bits+0x1d2/0xc90 [ 369.247366] skb_copy+0x56c/0xba0 [ 369.250831] tcp_send_synack+0x7a3/0x18f0 [ 369.255000] tcp_rcv_state_process+0x275d/0x6c60 [ 369.259784] tcp_v4_do_rcv+0xb25/0xd80 [ 369.263690] __release_sock+0x32d/0x750 [ 369.267697] release_sock+0x99/0x2a0 [ 369.271446] __inet_stream_connect+0xdff/0x15d0 [ 369.276137] inet_stream_connect+0xff/0x170 [ 369.280478] __sys_connect+0x745/0x860 [ 369.284384] __se_sys_connect+0x8d/0xb0 [ 369.288391] __x64_sys_connect+0x4a/0x70 [ 369.292475] do_syscall_64+0xcf/0x110 [ 369.296311] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.301521] [ 369.303158] Uninit was stored to memory at: [ 369.307496] kmsan_internal_chain_origin+0x136/0x240 [ 369.312617] __msan_chain_origin+0x6d/0xb0 [ 369.316871] __save_stack_trace+0x8be/0xc60 [ 369.321206] save_stack_trace+0xc6/0x110 [ 369.325290] kmsan_internal_chain_origin+0x136/0x240 [ 369.330420] kmsan_memcpy_origins+0x13d/0x190 [ 369.334939] __msan_memcpy+0x6f/0x80 [ 369.338675] skb_copy_bits+0x1d2/0xc90 [ 369.342585] skb_copy+0x56c/0xba0 [ 369.346053] tcp_send_synack+0x7a3/0x18f0 [ 369.350221] tcp_rcv_state_process+0x275d/0x6c60 [ 369.354995] tcp_v4_do_rcv+0xb25/0xd80 [ 369.358899] __release_sock+0x32d/0x750 [ 369.362890] release_sock+0x99/0x2a0 [ 369.366619] __inet_stream_connect+0xdff/0x15d0 [ 369.371301] inet_stream_connect+0xff/0x170 [ 369.375646] __sys_connect+0x745/0x860 [ 369.379550] __se_sys_connect+0x8d/0xb0 [ 369.383541] __x64_sys_connect+0x4a/0x70 [ 369.387621] do_syscall_64+0xcf/0x110 [ 369.391445] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.396639] [ 369.398273] Uninit was stored to memory at: [ 369.402616] kmsan_internal_chain_origin+0x136/0x240 [ 369.407743] __msan_chain_origin+0x6d/0xb0 [ 369.411996] __save_stack_trace+0x8be/0xc60 [ 369.416350] save_stack_trace+0xc6/0x110 [ 369.420439] kmsan_internal_chain_origin+0x136/0x240 [ 369.425560] kmsan_memcpy_origins+0x13d/0x190 [ 369.430076] __msan_memcpy+0x6f/0x80 [ 369.433811] skb_copy_bits+0x1d2/0xc90 [ 369.437722] skb_copy+0x56c/0xba0 [ 369.441193] tcp_send_synack+0x7a3/0x18f0 [ 369.445362] tcp_rcv_state_process+0x275d/0x6c60 [ 369.450132] tcp_v4_do_rcv+0xb25/0xd80 [ 369.454042] __release_sock+0x32d/0x750 [ 369.458031] release_sock+0x99/0x2a0 [ 369.461774] __inet_stream_connect+0xdff/0x15d0 [ 369.466468] inet_stream_connect+0xff/0x170 [ 369.470812] __sys_connect+0x745/0x860 [ 369.474729] __se_sys_connect+0x8d/0xb0 [ 369.478734] __x64_sys_connect+0x4a/0x70 [ 369.482829] do_syscall_64+0xcf/0x110 [ 369.486652] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.491847] [ 369.493481] Uninit was stored to memory at: [ 369.497823] kmsan_internal_chain_origin+0x136/0x240 [ 369.502945] __msan_chain_origin+0x6d/0xb0 [ 369.507195] __save_stack_trace+0x8be/0xc60 [ 369.511539] save_stack_trace+0xc6/0x110 [ 369.515622] kmsan_internal_chain_origin+0x136/0x240 [ 369.520751] kmsan_memcpy_origins+0x13d/0x190 [ 369.525270] __msan_memcpy+0x6f/0x80 [ 369.529001] skb_copy_bits+0x1d2/0xc90 [ 369.532905] skb_copy+0x56c/0xba0 [ 369.536372] tcp_send_synack+0x7a3/0x18f0 [ 369.540537] tcp_rcv_state_process+0x275d/0x6c60 [ 369.545312] tcp_v4_do_rcv+0xb25/0xd80 [ 369.549220] __release_sock+0x32d/0x750 [ 369.553209] release_sock+0x99/0x2a0 [ 369.556939] __inet_stream_connect+0xdff/0x15d0 [ 369.561635] inet_stream_connect+0xff/0x170 [ 369.565974] __sys_connect+0x745/0x860 [ 369.569880] __se_sys_connect+0x8d/0xb0 [ 369.573962] __x64_sys_connect+0x4a/0x70 [ 369.578045] do_syscall_64+0xcf/0x110 [ 369.581868] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.587074] [ 369.588711] Uninit was stored to memory at: [ 369.593068] kmsan_internal_chain_origin+0x136/0x240 [ 369.598190] __msan_chain_origin+0x6d/0xb0 [ 369.602447] __save_stack_trace+0x8be/0xc60 [ 369.606783] save_stack_trace+0xc6/0x110 [ 369.610862] kmsan_internal_chain_origin+0x136/0x240 [ 369.615981] kmsan_memcpy_origins+0x13d/0x190 [ 369.620490] __msan_memcpy+0x6f/0x80 [ 369.624222] skb_copy_bits+0x1d2/0xc90 [ 369.628125] skb_copy+0x56c/0xba0 [ 369.631594] tcp_send_synack+0x7a3/0x18f0 [ 369.635767] tcp_rcv_state_process+0x275d/0x6c60 [ 369.640586] tcp_v4_do_rcv+0xb25/0xd80 [ 369.644498] __release_sock+0x32d/0x750 [ 369.648501] release_sock+0x99/0x2a0 01:28:59 executing program 5: [ 369.652231] __inet_stream_connect+0xdff/0x15d0 [ 369.656918] inet_stream_connect+0xff/0x170 [ 369.661254] __sys_connect+0x745/0x860 [ 369.665162] __se_sys_connect+0x8d/0xb0 [ 369.669152] __x64_sys_connect+0x4a/0x70 [ 369.673229] do_syscall_64+0xcf/0x110 [ 369.677066] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 369.682259] [ 369.683895] Local variable description: ----_tcph.i@ip_vs_in [ 369.689695] Variable was created at: [ 369.693445] ip_vs_in+0xe9/0x3250 [ 369.696951] ip_vs_local_request4+0xec/0x130 01:29:00 executing program 3: 01:29:01 executing program 1: 01:29:01 executing program 4: socket$inet6(0xa, 0x100000003, 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') fstat(r1, &(0x7f00000005c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001b40)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in, 0x4000000, 0x0, 0x100000000000000, 0x1, 0xa, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0xff}, {0x0, 0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d6}, 0x2, @in, 0x3503, 0x1, 0xa63854083865cace, 0x3df, 0x0, 0x0, 0xfff}}, 0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000240)=0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000044c0), 0x0, &(0x7f00000029c0)}, 0x0) write$binfmt_misc(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x2a6) chdir(&(0x7f0000000440)='./file0\x00') r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x3000, 0x1000}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x1, 0x4000000000000802, 0x1, 0x10}, 0x2c) 01:29:01 executing program 5: 01:29:01 executing program 3: 01:29:02 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") syz_emit_ethernet(0x300730, &(0x7f0000000080)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @local, @broadcast, @local}}}}, 0x0) 01:29:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:02 executing program 5: 01:29:02 executing program 1: eventfd2(0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$nbd(0x2, 0x1, 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 01:29:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000000500)=[{}, {&(0x7f00000000c0)=""/104, 0x68}, {&(0x7f0000000240)=""/189, 0xbd}, {0x0}, {&(0x7f00000003c0)=""/23, 0x17}, {0x0}], 0x6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 01:29:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/155, 0x9b}], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000952000/0x2000)=nil) 01:29:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/155, 0x9b}], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000952000/0x2000)=nil) 01:29:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000040)=""/155, 0x9b}], 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$nl_generic(0x10, 0x3, 0x10) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000952000/0x2000)=nil) 01:29:02 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x0, 0x0, 0x0) exit(0x0) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 01:29:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:03 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000500)={0x5, 0xd86f}) r1 = socket(0x15, 0x24, 0x200000000000000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000880)=""/133, 0x85}, {&(0x7f0000000740)=""/66, 0x42}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/60, 0x3c}], 0x4}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000280)=0x14) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 372.257142] not chained 60000 origins [ 372.261057] CPU: 1 PID: 9379 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #92 [ 372.268264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.277638] Call Trace: [ 372.280240] [ 372.282427] dump_stack+0x32d/0x480 [ 372.286109] kmsan_internal_chain_origin+0x222/0x240 [ 372.291261] ? kmsan_internal_chain_origin+0x136/0x240 [ 372.296567] ? __msan_chain_origin+0x6d/0xb0 [ 372.301011] ? __save_stack_trace+0x833/0xc60 [ 372.305537] ? save_stack_trace+0xc6/0x110 [ 372.309799] ? kmsan_internal_chain_origin+0x136/0x240 [ 372.315100] ? kmsan_memcpy_origins+0x13d/0x190 [ 372.319796] ? __msan_memcpy+0x6f/0x80 [ 372.323718] ? pskb_expand_head+0x436/0x1d20 [ 372.328164] ? skb_copy_ubufs+0x4cb/0x2450 [ 372.332428] ? __netif_receive_skb_core+0x4e46/0x56e0 [ 372.337647] ? process_backlog+0x74a/0x11e0 [ 372.341997] ? net_rx_action+0x98f/0x1d50 [ 372.346169] ? __do_softirq+0x721/0xc7f [ 372.350173] ? do_softirq_own_stack+0x49/0x80 [ 372.354697] ? __local_bh_enable_ip+0x228/0x260 [ 372.359404] ? local_bh_enable+0x36/0x40 [ 372.363493] ? ip_finish_output2+0x1430/0x1560 [ 372.368107] ? ip_finish_output+0xd93/0x10f0 [ 372.370794] Unknown ioctl 1074795139 [ 372.372539] ? ip_output+0x55c/0x630 [ 372.372561] ? __ip_queue_xmit+0x1bb5/0x2170 [ 372.372584] ? ip_queue_xmit+0xcc/0xf0 [ 372.372606] ? __tcp_transmit_skb+0x425c/0x5e00 [ 372.372626] ? tcp_write_xmit+0x389a/0xacc0 [ 372.372648] ? __tcp_push_pending_frames+0x124/0x4e0 [ 372.372670] ? tcp_push+0x989/0xa60 [ 372.372693] ? tcp_sendmsg_locked+0x5f37/0x6c30 [ 372.372715] ? tcp_sendmsg+0xb2/0x100 [ 372.372750] ? inet_sendmsg+0x4e9/0x800 [ 372.372774] ? __sys_sendto+0x940/0xb80 [ 372.372798] ? __se_sys_sendto+0x107/0x130 [ 372.372822] ? __x64_sys_sendto+0x6e/0x90 [ 372.372843] ? do_syscall_64+0xcf/0x110 [ 372.372869] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.372909] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 372.372932] ? in_task_stack+0x12c/0x210 [ 372.372966] ? get_stack_info+0x206/0x220 [ 372.373003] __msan_chain_origin+0x6d/0xb0 [ 372.395932] Unknown ioctl 1074795139 [ 372.397765] ? __tcp_transmit_skb+0x425c/0x5e00 [ 372.397793] __save_stack_trace+0x8be/0xc60 [ 372.397849] ? __tcp_transmit_skb+0x425c/0x5e00 [ 372.397880] save_stack_trace+0xc6/0x110 [ 372.397915] kmsan_internal_chain_origin+0x136/0x240 [ 372.397937] ? __ip_queue_xmit+0x1bb5/0x2170 [ 372.397975] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.397999] ? kmsan_internal_chain_origin+0x136/0x240 [ 372.398021] ? kmsan_memcpy_origins+0x13d/0x190 01:29:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000000c0)=0xff, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xffffffffffffffff}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) [ 372.398044] ? __msan_memcpy+0x6f/0x80 [ 372.398068] ? pskb_expand_head+0x436/0x1d20 [ 372.398090] ? skb_copy_ubufs+0x4cb/0x2450 [ 372.398113] ? __netif_receive_skb_core+0x4e46/0x56e0 [ 372.398147] ? process_backlog+0x74a/0x11e0 [ 372.527269] ? net_rx_action+0x98f/0x1d50 [ 372.531446] ? __do_softirq+0x721/0xc7f [ 372.535453] ? do_softirq_own_stack+0x49/0x80 [ 372.539975] ? __local_bh_enable_ip+0x228/0x260 [ 372.544670] ? local_bh_enable+0x36/0x40 [ 372.548771] ? ip_finish_output2+0x1430/0x1560 [ 372.553384] ? ip_finish_output+0xd93/0x10f0 [ 372.558179] ? ip_output+0x55c/0x630 [ 372.562022] ? __ip_queue_xmit+0x1bb5/0x2170 [ 372.566461] ? ip_queue_xmit+0xcc/0xf0 [ 372.570579] ? __tcp_transmit_skb+0x425c/0x5e00 [ 372.575275] ? tcp_write_xmit+0x389a/0xacc0 [ 372.579798] ? __tcp_push_pending_frames+0x124/0x4e0 [ 372.585075] ? tcp_push+0x989/0xa60 [ 372.589096] ? tcp_sendmsg_locked+0x5f37/0x6c30 [ 372.594331] ? tcp_sendmsg+0xb2/0x100 [ 372.598573] ? inet_sendmsg+0x4e9/0x800 [ 372.603045] ? __sys_sendto+0x940/0xb80 [ 372.607045] ? __se_sys_sendto+0x107/0x130 [ 372.611312] ? __x64_sys_sendto+0x6e/0x90 [ 372.616010] ? do_syscall_64+0xcf/0x110 [ 372.620014] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.625805] ? __msan_get_context_state+0x9/0x20 [ 372.631015] ? INIT_INT+0xc/0x30 [ 372.634735] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 372.640752] kmsan_memcpy_origins+0x13d/0x190 [ 372.645291] __msan_memcpy+0x6f/0x80 [ 372.649457] pskb_expand_head+0x436/0x1d20 [ 372.653770] skb_copy_ubufs+0x4cb/0x2450 [ 372.657861] ? check_preempt_wakeup+0xd35/0x1670 [ 372.662691] __netif_receive_skb_core+0x4e46/0x56e0 [ 372.667811] process_backlog+0x74a/0x11e0 [ 372.672019] ? rps_trigger_softirq+0x2e0/0x2e0 [ 372.676636] net_rx_action+0x98f/0x1d50 [ 372.680672] ? net_tx_action+0xf20/0xf20 [ 372.684773] __do_softirq+0x721/0xc7f [ 372.688629] do_softirq_own_stack+0x49/0x80 [ 372.692972] [ 372.695241] __local_bh_enable_ip+0x228/0x260 [ 372.699787] local_bh_enable+0x36/0x40 [ 372.703707] ip_finish_output2+0x1430/0x1560 [ 372.708193] ip_finish_output+0xd93/0x10f0 [ 372.712484] ip_output+0x55c/0x630 [ 372.716076] ? ip_mc_finish_output+0x440/0x440 [ 372.720695] ? ip_finish_output+0x10f0/0x10f0 [ 372.725232] __ip_queue_xmit+0x1bb5/0x2170 [ 372.729545] ip_queue_xmit+0xcc/0xf0 [ 372.733301] ? dst_hold_safe+0x5d0/0x5d0 [ 372.737394] __tcp_transmit_skb+0x425c/0x5e00 [ 372.741977] tcp_write_xmit+0x389a/0xacc0 [ 372.746263] __tcp_push_pending_frames+0x124/0x4e0 [ 372.751244] tcp_push+0x989/0xa60 [ 372.754766] tcp_sendmsg_locked+0x5f37/0x6c30 [ 372.759321] ? kmsan_set_origin+0x7f/0x100 [ 372.763604] ? __msan_poison_alloca+0x1e0/0x270 [ 372.768364] tcp_sendmsg+0xb2/0x100 [ 372.772041] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 372.776763] inet_sendmsg+0x4e9/0x800 [ 372.780600] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.785998] ? security_socket_sendmsg+0x1bd/0x200 [ 372.790963] ? inet_getname+0x490/0x490 [ 372.794974] __sys_sendto+0x940/0xb80 [ 372.798843] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 372.804347] ? prepare_exit_to_usermode+0x182/0x4c0 [ 372.809415] __se_sys_sendto+0x107/0x130 [ 372.813534] __x64_sys_sendto+0x6e/0x90 [ 372.817539] do_syscall_64+0xcf/0x110 [ 372.821380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.826594] RIP: 0033:0x457569 [ 372.829816] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.848750] RSP: 002b:00007f217b1adc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 372.856495] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 372.863788] RDX: 0000000000000001 RSI: 0000000020000240 RDI: 0000000000000003 [ 372.871089] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 372.878378] R10: 0000000004200010 R11: 0000000000000246 R12: 00007f217b1ae6d4 [ 372.885671] R13: 00000000004c406f R14: 00000000004d68f8 R15: 00000000ffffffff [ 372.892985] Uninit was stored to memory at: [ 372.897349] kmsan_internal_chain_origin+0x136/0x240 [ 372.902484] __msan_chain_origin+0x6d/0xb0 [ 372.906760] __save_stack_trace+0x8be/0xc60 [ 372.911106] save_stack_trace+0xc6/0x110 [ 372.915194] kmsan_internal_chain_origin+0x136/0x240 [ 372.920322] kmsan_memcpy_origins+0x13d/0x190 [ 372.924851] __msan_memcpy+0x6f/0x80 [ 372.928595] pskb_expand_head+0x436/0x1d20 [ 372.932852] skb_copy_ubufs+0x4cb/0x2450 [ 372.936940] __netif_receive_skb_core+0x4e46/0x56e0 [ 372.941977] process_backlog+0x74a/0x11e0 [ 372.946146] net_rx_action+0x98f/0x1d50 [ 372.950143] __do_softirq+0x721/0xc7f [ 372.953953] [ 372.955591] Uninit was stored to memory at: [ 372.959943] kmsan_internal_chain_origin+0x136/0x240 [ 372.965068] __msan_chain_origin+0x6d/0xb0 [ 372.969340] __save_stack_trace+0x8be/0xc60 [ 372.973754] save_stack_trace+0xc6/0x110 [ 372.977852] kmsan_internal_chain_origin+0x136/0x240 [ 372.982980] kmsan_memcpy_origins+0x13d/0x190 [ 372.987507] __msan_memcpy+0x6f/0x80 [ 372.991255] pskb_expand_head+0x436/0x1d20 [ 372.995519] skb_copy_ubufs+0x4cb/0x2450 [ 372.999635] __netif_receive_skb_core+0x4e46/0x56e0 [ 373.004682] process_backlog+0x74a/0x11e0 [ 373.008867] net_rx_action+0x98f/0x1d50 [ 373.012873] __do_softirq+0x721/0xc7f [ 373.016698] [ 373.018356] Uninit was stored to memory at: [ 373.022707] kmsan_internal_chain_origin+0x136/0x240 [ 373.027844] __msan_chain_origin+0x6d/0xb0 [ 373.032104] __save_stack_trace+0x8be/0xc60 [ 373.036455] save_stack_trace+0xc6/0x110 [ 373.040543] kmsan_internal_chain_origin+0x136/0x240 [ 373.045677] kmsan_memcpy_origins+0x13d/0x190 [ 373.050357] __msan_memcpy+0x6f/0x80 [ 373.054210] pskb_expand_head+0x436/0x1d20 [ 373.058467] skb_copy_ubufs+0x4cb/0x2450 [ 373.062658] __netif_receive_skb_core+0x4e46/0x56e0 [ 373.068070] process_backlog+0x74a/0x11e0 [ 373.072249] net_rx_action+0x98f/0x1d50 [ 373.076252] __do_softirq+0x721/0xc7f [ 373.080058] [ 373.081701] Uninit was stored to memory at: [ 373.086063] kmsan_internal_chain_origin+0x136/0x240 [ 373.091193] __msan_chain_origin+0x6d/0xb0 [ 373.095453] __save_stack_trace+0x8be/0xc60 [ 373.099802] save_stack_trace+0xc6/0x110 [ 373.103904] kmsan_internal_chain_origin+0x136/0x240 [ 373.109036] kmsan_memcpy_origins+0x13d/0x190 [ 373.113587] __msan_memcpy+0x6f/0x80 [ 373.117335] pskb_expand_head+0x436/0x1d20 [ 373.121594] skb_copy_ubufs+0x4cb/0x2450 [ 373.125685] __netif_receive_skb_core+0x4e46/0x56e0 [ 373.130748] process_backlog+0x74a/0x11e0 [ 373.134924] net_rx_action+0x98f/0x1d50 [ 373.139101] __do_softirq+0x721/0xc7f [ 373.143057] [ 373.144698] Uninit was stored to memory at: [ 373.149057] kmsan_internal_chain_origin+0x136/0x240 [ 373.154185] __msan_chain_origin+0x6d/0xb0 [ 373.158444] __save_stack_trace+0x8be/0xc60 [ 373.162968] save_stack_trace+0xc6/0x110 [ 373.167058] kmsan_internal_chain_origin+0x136/0x240 [ 373.172202] kmsan_memcpy_origins+0x13d/0x190 [ 373.176735] __msan_memcpy+0x6f/0x80 [ 373.180487] pskb_expand_head+0x436/0x1d20 [ 373.184759] skb_copy_ubufs+0x4cb/0x2450 [ 373.188851] __netif_receive_skb_core+0x4e46/0x56e0 [ 373.193892] process_backlog+0x74a/0x11e0 [ 373.198529] net_rx_action+0x98f/0x1d50 [ 373.202541] __do_softirq+0x721/0xc7f [ 373.206362] [ 373.208001] Uninit was stored to memory at: [ 373.212356] kmsan_internal_chain_origin+0x136/0x240 [ 373.217487] __msan_chain_origin+0x6d/0xb0 [ 373.221755] __save_stack_trace+0x8be/0xc60 [ 373.226101] save_stack_trace+0xc6/0x110 [ 373.230191] kmsan_internal_chain_origin+0x136/0x240 [ 373.235331] kmsan_memcpy_origins+0x13d/0x190 [ 373.239851] __msan_memcpy+0x6f/0x80 [ 373.243598] pskb_expand_head+0x436/0x1d20 [ 373.247868] skb_copy_ubufs+0x4cb/0x2450 [ 373.251969] __netif_receive_skb_core+0x4e46/0x56e0 [ 373.257117] process_backlog+0x74a/0x11e0 [ 373.261292] net_rx_action+0x98f/0x1d50 [ 373.265302] __do_softirq+0x721/0xc7f [ 373.269122] [ 373.270760] Uninit was stored to memory at: [ 373.275109] kmsan_internal_chain_origin+0x136/0x240 [ 373.280377] __msan_chain_origin+0x6d/0xb0 [ 373.284794] __save_stack_trace+0x8be/0xc60 [ 373.289146] save_stack_trace+0xc6/0x110 [ 373.293234] kmsan_internal_chain_origin+0x136/0x240 [ 373.298371] kmsan_memcpy_origins+0x13d/0x190 [ 373.302893] __msan_memcpy+0x6f/0x80 [ 373.306754] pskb_expand_head+0x436/0x1d20 [ 373.311109] skb_copy_ubufs+0x4cb/0x2450 [ 373.315481] __netif_receive_skb_core+0x4e46/0x56e0 [ 373.320536] process_backlog+0x74a/0x11e0 [ 373.324711] net_rx_action+0x98f/0x1d50 [ 373.328721] __do_softirq+0x721/0xc7f [ 373.332542] [ 373.334186] Local variable description: ----item@nf_ct_deliver_cached_events [ 373.341380] Variable was created at: [ 373.345124] nf_ct_deliver_cached_events+0x4a/0x810 [ 373.350171] ipv4_confirm+0x1b2/0x650 01:29:04 executing program 5: unshare(0x28020400) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fstatfs(r2, &(0x7f0000002180)=""/4096) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000000)={0x0, 0x800}) 01:29:04 executing program 3: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0xfffffffffffffffc, 0x101, 0x1) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getitimer(0x2, &(0x7f0000000100)) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000140)={0x2, 0x1, @rand_addr=0x1}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x400, 0x4) 01:29:04 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="175b4b359e98", @random="762d27a0b1de", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xf, 0x4) 01:29:04 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc4e6) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x0, 0x10000032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00000000c0)=""/214, 0xd6, 0x0) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) r2 = request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='/dev/ashmem\x00', 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000200)=[{&(0x7f00000001c0)}], 0x1, r2) 01:29:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x5, 0x70, 0x3f, 0x0, 0xaa7, 0xf9b3, 0x0, 0x2f, 0x1000, 0x8, 0x401, 0xe0, 0x101, 0x6, 0xfffffffffffffff8, 0x5, 0x0, 0x6, 0x1, 0x8, 0x1f, 0xfffffffffffffffb, 0x6, 0x779, 0x7, 0x8, 0x5, 0xfffffffffffffffc, 0xcc, 0x100000000, 0x20, 0xffffffffffff2d66, 0x7, 0x7, 0x9, 0x9, 0x6af, 0x20, 0x0, 0x4, 0x4, @perf_config_ext={0xff, 0x2}, 0xc040, 0x7, 0xffffffffffffffff, 0x6, 0xa1, 0x6, 0x7ff}) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x4, 0x2) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 01:29:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x3, 0x295, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f0000c57ff8)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) r3 = getpgrp(0xffffffffffffffff) ptrace$getregs(0xffffffffffffffff, r3, 0x200, &(0x7f0000000180)=""/197) recvmsg(r1, &(0x7f00003d6fc8)={&(0x7f0000698000)=@generic, 0x80, &(0x7f000081afd0), 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 01:29:05 executing program 4: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@random="175b4b359e98", @random="762d27a0b1de", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xf, 0x4) 01:29:05 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x800, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{0x2bac, 0x81, 0x3, 0xffffffffffffffff}, {0xffffffffffffff8b, 0x0, 0x7, 0x1}, {0xfffffffffffffffe, 0xa3, 0x0, 0xcbd}, {0x8, 0x3}, {0xbf38, 0x8, 0x3, 0x4}, {0x7fff, 0x961, 0x1, 0xfe78}]}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f0000000680), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x9, 0x0, 0x0, {{@in6=@local, @in=@remote}, {@in=@dev, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'ghash-generic\x00'}}}]}, 0xff86}}, 0x0) 01:29:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000f0eb94bd7dc9fdea00000000000072e031cf9d0000eaa8b5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xb8}}, 0x0) socket$inet6(0xa, 0x6, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfffffffffffffffe}}, {{}, 0x0, @in=@loopback}}, 0xe8) 01:29:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) poll(&(0x7f0000000200)=[{r1}], 0xa, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @multicast2}, &(0x7f0000000080)=0xc) 01:29:05 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0xfffffffffffffffd, 0x0) 01:29:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x3, 0x1, 0x2, {0x6, 0x4001, 0x5, 0x1ff}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000280)=0xe8) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1d, r2}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x7, 0x40, 0xd75, {}, {0x77359400}, {0x1, 0x7fff, 0xffff, 0x80000000}, 0x1, @canfd={{0x4, 0x4, 0x9, 0x6}, 0x3f, 0x2, 0x0, 0x0, "138e19eb5c3f0eda0b2059d2b92ed6b782053989e80149c753a6f4217b0454f91d0eed6e93e46a5f2930f1200d2d06054d1a40606e1ba831f0cbadc11d966569"}}, 0x80}, 0x1, 0x0, 0x0, 0x4040001}, 0x40000) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=ANY=[@ANYBLOB="f0000000100001050000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000000000000000000000ac1414000000000000000000000000000000a5def8eeb5a4650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xf0}}, 0x0) 01:29:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lseek(r0, 0x0, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, 0xfffffffffffffffe, 0x164) [ 374.903381] not chained 70000 origins [ 374.907259] CPU: 0 PID: 9440 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #92 [ 374.914473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.923854] Call Trace: [ 374.926460] [ 374.928642] dump_stack+0x32d/0x480 [ 374.932309] ? save_stack_trace+0xc6/0x110 [ 374.936590] kmsan_internal_chain_origin+0x222/0x240 [ 374.941746] ? kmsan_internal_chain_origin+0x136/0x240 [ 374.947055] ? __msan_chain_origin+0x6d/0xb0 [ 374.951493] ? __save_stack_trace+0x8be/0xc60 [ 374.956018] ? save_stack_trace+0xc6/0x110 [ 374.960306] ? kmsan_internal_chain_origin+0x136/0x240 [ 374.965621] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.971011] ? __module_address+0x6a/0x5f0 [ 374.975272] ? ip_output+0x55c/0x630 [ 374.979013] ? __ip_queue_xmit+0x1bb5/0x2170 [ 374.983452] ? is_bpf_text_address+0x3e5/0x4d0 [ 374.988072] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 374.993490] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.998885] ? __module_address+0x6a/0x5f0 [ 375.003166] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 375.008649] ? in_task_stack+0x12c/0x210 [ 375.012767] ? get_stack_info+0x206/0x220 [ 375.016960] __msan_chain_origin+0x6d/0xb0 [ 375.021226] ? unmap_single_vma+0x43f/0x5e0 [ 375.025579] __save_stack_trace+0x8be/0xc60 [ 375.029971] ? unmap_single_vma+0x43f/0x5e0 [ 375.034331] save_stack_trace+0xc6/0x110 [ 375.038428] kmsan_internal_chain_origin+0x136/0x240 [ 375.043573] ? __tcp_retransmit_skb+0x2fe9/0x46c0 [ 375.048458] ? kmsan_get_metadata_or_null+0x63/0x380 [ 375.053587] ? kmsan_internal_chain_origin+0x136/0x240 [ 375.058890] ? kmsan_memcpy_origins+0x13d/0x190 [ 375.064001] ? __msan_memcpy+0x6f/0x80 [ 375.067921] ? pskb_expand_head+0x436/0x1d20 [ 375.072351] ? __pskb_pull_tail+0x1c6/0x2270 [ 375.076787] ? validate_xmit_skb+0xa5a/0x1780 [ 375.081317] ? __dev_queue_xmit+0x2343/0x3e00 [ 375.085843] ? dev_queue_xmit+0x4b/0x60 [ 375.089854] ? neigh_direct_output+0x42/0x50 [ 375.094290] ? ip_finish_output2+0x141a/0x1560 [ 375.098894] ? ip_finish_output+0xd93/0x10f0 [ 375.103324] ? ip_output+0x55c/0x630 [ 375.107060] ? __ip_queue_xmit+0x1bb5/0x2170 [ 375.111493] ? ip_queue_xmit+0xcc/0xf0 [ 375.115402] ? __tcp_transmit_skb+0x425c/0x5e00 [ 375.120095] ? __tcp_retransmit_skb+0x2fe9/0x46c0 [ 375.124966] ? tcp_retransmit_skb+0xa4/0x430 [ 375.129402] ? tcp_retransmit_timer+0x341b/0x4910 [ 375.134272] ? tcp_write_timer_handler+0x51d/0xe80 [ 375.139228] ? tcp_write_timer+0x139/0x250 [ 375.143491] ? call_timer_fn+0x356/0x7c0 [ 375.147577] ? __run_timers+0xe95/0x1300 [ 375.151670] ? run_timer_softirq+0x55/0xa0 [ 375.155930] ? __do_softirq+0x721/0xc7f [ 375.159942] ? irq_exit+0x305/0x340 [ 375.163593] ? exiting_irq+0xe/0x10 [ 375.167244] ? smp_apic_timer_interrupt+0x64/0x90 [ 375.172115] ? apic_timer_interrupt+0xf/0x20 [ 375.176551] ? kmsan_get_metadata_or_null+0x63/0x380 [ 375.181684] ? __msan_instrument_asm_store+0x9a/0x110 [ 375.186909] ? page_remove_rmap+0x44a/0x1820 [ 375.191347] ? unmap_page_range+0x213a/0x3950 [ 375.195874] ? unmap_single_vma+0x43f/0x5e0 [ 375.200223] ? unmap_vmas+0x251/0x380 [ 375.204057] ? exit_mmap+0x51e/0xa10 [ 375.207798] ? __mmput+0x17a/0x700 [ 375.211367] ? mmput+0x190/0x210 [ 375.214770] ? exit_mm+0xa90/0xc70 [ 375.218338] ? do_exit+0x10f2/0x4070 [ 375.222075] ? do_group_exit+0x1a7/0x350 [ 375.226161] ? get_signal+0x11e2/0x2330 [ 375.230154] ? do_signal+0x1f3/0x2fc0 [ 375.233980] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 375.239022] ? syscall_return_slowpath+0xed/0x730 [ 375.243889] ? do_syscall_64+0xf5/0x110 [ 375.247908] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 01:29:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x100000890f, &(0x7f0000000000)="0a5c2d023c1262584c1685718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2a, 0x40000) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000140)=""/46) pread64(r4, &(0x7f0000000180)=""/61, 0x3d, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c4c2290c670866bad004b00feef2afc744240049e3aaf0c7442402910d1643c7442406000000000f011c24c4e1dc5c6f290f05c4e1fd593488d070a76666f2f20f20540f30", 0x45}], 0x1, 0x0, &(0x7f0000000180), 0x0) [ 375.253306] ? __msan_get_context_state+0x9/0x20 [ 375.258085] ? INIT_INT+0xc/0x30 [ 375.261478] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 375.266897] kmsan_memcpy_origins+0x13d/0x190 [ 375.271435] __msan_memcpy+0x6f/0x80 [ 375.275190] pskb_expand_head+0x436/0x1d20 [ 375.279512] __pskb_pull_tail+0x1c6/0x2270 [ 375.283817] validate_xmit_skb+0xa5a/0x1780 [ 375.288206] __dev_queue_xmit+0x2343/0x3e00 [ 375.292589] ? __msan_poison_alloca+0x1e0/0x270 [ 375.297293] dev_queue_xmit+0x4b/0x60 01:29:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) r1 = open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x90400, 0x100) mkdirat(r1, &(0x7f0000000080)='./file1/file0\x00', 0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000000700)='./file0/../file0\x00', &(0x7f0000000480)='ramfs\x00', 0x0, &(0x7f00000005c0)="3c36ee04faa8392c580c25a053df8be5554dade0289a806611a333f3acbdda0c9afa45d1c044b20b5035327365c1466d44e423e98aff9c7ade322cb85f1b0c5a9a2ad1c71d7189abcb3c5680a3de2adb6698f6165b2f5c1ab75741edaa8fe15bf20d1f70319013e7cb5aa750a4de431a6ea45e771213e640e5bab58582a6a7f88b869ca0a7480f269efbc33f77320d57eda8760f9f310c9bc1ea3d7356b71186939822f1c2760e72fa254f4d27028e500d5de1e1a86b0a12a36e9b0085b3288b96a8de4ec67fbfe05cfac29ecea7a618b3377b2a65dce826f167c39356a4b3d6049a7944e7752801d2d7a400b0ca5d3b29") mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x0, &(0x7f0000000040)) mount(&(0x7f000000a000), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000500)) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 375.301134] neigh_direct_output+0x42/0x50 [ 375.305402] ? neigh_connected_output+0x700/0x700 [ 375.310275] ip_finish_output2+0x141a/0x1560 [ 375.314746] ip_finish_output+0xd93/0x10f0 [ 375.319029] ip_output+0x55c/0x630 [ 375.322608] ? ip_mc_finish_output+0x440/0x440 [ 375.327222] ? ip_finish_output+0x10f0/0x10f0 [ 375.331760] __ip_queue_xmit+0x1bb5/0x2170 [ 375.336087] ip_queue_xmit+0xcc/0xf0 [ 375.339844] ? dst_hold_safe+0x5d0/0x5d0 [ 375.343937] __tcp_transmit_skb+0x425c/0x5e00 [ 375.348511] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 375.353260] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 375.358751] ? tcp_enter_loss+0x14f6/0x15b0 [ 375.363107] tcp_retransmit_skb+0xa4/0x430 [ 375.367382] tcp_retransmit_timer+0x341b/0x4910 [ 375.372104] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 375.377593] tcp_write_timer_handler+0x51d/0xe80 [ 375.382396] tcp_write_timer+0x139/0x250 [ 375.386491] call_timer_fn+0x356/0x7c0 [ 375.390401] ? tcp_init_xmit_timers+0x130/0x130 [ 375.395107] __run_timers+0xe95/0x1300 [ 375.399025] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.404411] ? tcp_init_xmit_timers+0x130/0x130 [ 375.409142] ? irqtime_account_irq+0x21e/0x3c0 [ 375.413774] run_timer_softirq+0x55/0xa0 [ 375.417885] ? timers_dead_cpu+0xb70/0xb70 [ 375.422151] __do_softirq+0x721/0xc7f [ 375.425996] irq_exit+0x305/0x340 [ 375.429478] exiting_irq+0xe/0x10 [ 375.432951] smp_apic_timer_interrupt+0x64/0x90 [ 375.437641] apic_timer_interrupt+0xf/0x20 [ 375.441880] [ 375.444143] RIP: 0010:kmsan_get_metadata_or_null+0x63/0x380 [ 375.449874] Code: 49 89 dc 49 81 ec 00 00 00 80 48 89 75 c8 0f 83 f1 02 00 00 4a 8d 04 33 4c 39 e0 77 51 8a 0c 25 c1 d3 38 8c 48 89 c2 48 d3 ea <48> 85 d2 75 3f 48 89 c1 48 c1 e9 2e 75 36 48 8b 0c 25 20 7d 91 8c [ 375.468792] RSP: 0018:ffff88816b57f238 EFLAGS: 00000203 ORIG_RAX: ffffffffffffff13 [ 375.476522] RAX: 0000618007e0d8f0 RBX: ffffea0007e0d8f0 RCX: ffff88816cd1f32e [ 375.483803] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffea0007e0d8f0 [ 375.491087] RBP: ffff88816b57f270 R08: ffff888000000000 R09: 0000000000000002 [ 375.498372] R10: 000000ffffffffff R11: 0000000000000000 R12: ffffea0087e0d8f0 [ 375.505652] R13: 0000000000000000 R14: 0000778000000000 R15: 0000000000000000 [ 375.512981] __msan_instrument_asm_store+0x9a/0x110 [ 375.518025] page_remove_rmap+0x44a/0x1820 [ 375.522298] unmap_page_range+0x213a/0x3950 [ 375.526713] unmap_single_vma+0x43f/0x5e0 [ 375.530909] unmap_vmas+0x251/0x380 [ 375.534590] exit_mmap+0x51e/0xa10 [ 375.538164] ? __khugepaged_exit+0x6e9/0x8b0 [ 375.542608] __mmput+0x17a/0x700 [ 375.545997] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 375.551388] mmput+0x190/0x210 [ 375.554608] exit_mm+0xa90/0xc70 [ 375.558014] do_exit+0x10f2/0x4070 [ 375.561579] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 375.566999] do_group_exit+0x1a7/0x350 [ 375.570925] get_signal+0x11e2/0x2330 [ 375.574793] ? do_signal+0x1dd/0x2fc0 [ 375.578614] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 375.583657] do_signal+0x1f3/0x2fc0 [ 375.587323] ? kmsan_set_origin+0x7f/0x100 [ 375.591597] prepare_exit_to_usermode+0x2c9/0x4c0 [ 375.596479] syscall_return_slowpath+0xed/0x730 [ 375.601180] do_syscall_64+0xf5/0x110 [ 375.605008] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.610212] RIP: 0033:0x457569 [ 375.613420] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.632347] RSP: 002b:00007f217b1adcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 375.640069] RAX: fffffffffffffe00 RBX: 000000000072bf08 RCX: 0000000000457569 [ 375.647354] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 375.654639] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 375.661921] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 375.669202] R13: 0000000000a3fb7f R14: 00007f217b1ae9c0 R15: 0000000000000000 [ 375.676513] Uninit was stored to memory at: [ 375.680860] kmsan_internal_chain_origin+0x136/0x240 [ 375.685983] __msan_chain_origin+0x6d/0xb0 [ 375.690233] __save_stack_trace+0x8be/0xc60 [ 375.694567] save_stack_trace+0xc6/0x110 [ 375.698646] kmsan_internal_chain_origin+0x136/0x240 [ 375.703770] kmsan_memcpy_origins+0x13d/0x190 [ 375.708283] __msan_memcpy+0x6f/0x80 [ 375.712016] pskb_expand_head+0x436/0x1d20 [ 375.716270] __pskb_pull_tail+0x1c6/0x2270 [ 375.720522] validate_xmit_skb+0xa5a/0x1780 [ 375.724863] __dev_queue_xmit+0x2343/0x3e00 [ 375.729201] dev_queue_xmit+0x4b/0x60 [ 375.733017] neigh_direct_output+0x42/0x50 [ 375.737266] ip_finish_output2+0x141a/0x1560 [ 375.741684] ip_finish_output+0xd93/0x10f0 [ 375.745951] ip_output+0x55c/0x630 [ 375.749509] __ip_queue_xmit+0x1bb5/0x2170 [ 375.753768] ip_queue_xmit+0xcc/0xf0 [ 375.757500] __tcp_transmit_skb+0x425c/0x5e00 [ 375.762012] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 375.766698] tcp_retransmit_skb+0xa4/0x430 [ 375.770953] tcp_retransmit_timer+0x341b/0x4910 [ 375.775636] tcp_write_timer_handler+0x51d/0xe80 [ 375.780403] tcp_write_timer+0x139/0x250 [ 375.784479] call_timer_fn+0x356/0x7c0 [ 375.788388] __run_timers+0xe95/0x1300 [ 375.792301] run_timer_softirq+0x55/0xa0 [ 375.796377] __do_softirq+0x721/0xc7f [ 375.800177] [ 375.801807] Uninit was stored to memory at: [ 375.806147] kmsan_internal_chain_origin+0x136/0x240 [ 375.811263] __msan_chain_origin+0x6d/0xb0 [ 375.815517] __save_stack_trace+0x8be/0xc60 [ 375.819869] save_stack_trace+0xc6/0x110 [ 375.823949] kmsan_internal_chain_origin+0x136/0x240 [ 375.829069] kmsan_memcpy_origins+0x13d/0x190 [ 375.833577] __msan_memcpy+0x6f/0x80 [ 375.837306] pskb_expand_head+0x436/0x1d20 [ 375.841557] __pskb_pull_tail+0x1c6/0x2270 [ 375.845808] validate_xmit_skb+0xa5a/0x1780 [ 375.850147] __dev_queue_xmit+0x2343/0x3e00 [ 375.854507] dev_queue_xmit+0x4b/0x60 [ 375.858337] neigh_direct_output+0x42/0x50 [ 375.862592] ip_finish_output2+0x141a/0x1560 [ 375.867013] ip_finish_output+0xd93/0x10f0 [ 375.871257] ip_output+0x55c/0x630 [ 375.874819] __ip_queue_xmit+0x1bb5/0x2170 [ 375.879077] ip_queue_xmit+0xcc/0xf0 [ 375.882820] __tcp_transmit_skb+0x425c/0x5e00 [ 375.887334] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 375.892022] tcp_retransmit_skb+0xa4/0x430 [ 375.896279] tcp_retransmit_timer+0x341b/0x4910 [ 375.900966] tcp_write_timer_handler+0x51d/0xe80 [ 375.905743] tcp_write_timer+0x139/0x250 [ 375.909819] call_timer_fn+0x356/0x7c0 [ 375.913736] __run_timers+0xe95/0x1300 [ 375.917638] run_timer_softirq+0x55/0xa0 [ 375.921713] __do_softirq+0x721/0xc7f [ 375.925533] [ 375.927166] Uninit was stored to memory at: [ 375.931509] kmsan_internal_chain_origin+0x136/0x240 [ 375.936630] __msan_chain_origin+0x6d/0xb0 [ 375.940884] __save_stack_trace+0x8be/0xc60 [ 375.945222] save_stack_trace+0xc6/0x110 [ 375.949296] kmsan_internal_chain_origin+0x136/0x240 [ 375.954412] kmsan_memcpy_origins+0x13d/0x190 [ 375.958927] __msan_memcpy+0x6f/0x80 [ 375.962662] pskb_expand_head+0x436/0x1d20 [ 375.966917] __pskb_pull_tail+0x1c6/0x2270 [ 375.971161] validate_xmit_skb+0xa5a/0x1780 [ 375.975498] __dev_queue_xmit+0x2343/0x3e00 [ 375.979839] dev_queue_xmit+0x4b/0x60 [ 375.983661] neigh_direct_output+0x42/0x50 [ 375.987911] ip_finish_output2+0x141a/0x1560 [ 375.992332] ip_finish_output+0xd93/0x10f0 [ 375.996579] ip_output+0x55c/0x630 [ 376.000150] __ip_queue_xmit+0x1bb5/0x2170 [ 376.004405] ip_queue_xmit+0xcc/0xf0 [ 376.008161] __tcp_transmit_skb+0x425c/0x5e00 [ 376.012669] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 376.017350] tcp_retransmit_skb+0xa4/0x430 [ 376.021599] tcp_retransmit_timer+0x341b/0x4910 [ 376.026287] tcp_write_timer_handler+0x51d/0xe80 [ 376.031057] tcp_write_timer+0x139/0x250 [ 376.035135] call_timer_fn+0x356/0x7c0 [ 376.039042] __run_timers+0xe95/0x1300 [ 376.042944] run_timer_softirq+0x55/0xa0 [ 376.047023] __do_softirq+0x721/0xc7f [ 376.050827] [ 376.052467] Uninit was stored to memory at: [ 376.056808] kmsan_internal_chain_origin+0x136/0x240 [ 376.061933] __msan_chain_origin+0x6d/0xb0 [ 376.066183] __save_stack_trace+0x8be/0xc60 [ 376.070522] save_stack_trace+0xc6/0x110 [ 376.074618] kmsan_internal_chain_origin+0x136/0x240 [ 376.079759] kmsan_memcpy_origins+0x13d/0x190 [ 376.084276] __msan_memcpy+0x6f/0x80 [ 376.088007] pskb_expand_head+0x436/0x1d20 [ 376.092262] __pskb_pull_tail+0x1c6/0x2270 [ 376.096513] validate_xmit_skb+0xa5a/0x1780 [ 376.100851] __dev_queue_xmit+0x2343/0x3e00 [ 376.105186] dev_queue_xmit+0x4b/0x60 [ 376.109004] neigh_direct_output+0x42/0x50 [ 376.113259] ip_finish_output2+0x141a/0x1560 [ 376.117682] ip_finish_output+0xd93/0x10f0 [ 376.121932] ip_output+0x55c/0x630 [ 376.125489] __ip_queue_xmit+0x1bb5/0x2170 [ 376.129749] ip_queue_xmit+0xcc/0xf0 [ 376.133481] __tcp_transmit_skb+0x425c/0x5e00 [ 376.137988] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 376.142668] tcp_retransmit_skb+0xa4/0x430 [ 376.146916] tcp_retransmit_timer+0x341b/0x4910 [ 376.151612] tcp_write_timer_handler+0x51d/0xe80 [ 376.156385] tcp_write_timer+0x139/0x250 [ 376.160472] call_timer_fn+0x356/0x7c0 [ 376.164420] __run_timers+0xe95/0x1300 [ 376.168320] run_timer_softirq+0x55/0xa0 [ 376.172395] __do_softirq+0x721/0xc7f [ 376.176196] [ 376.177826] Uninit was stored to memory at: [ 376.182174] kmsan_internal_chain_origin+0x136/0x240 [ 376.187291] __msan_chain_origin+0x6d/0xb0 [ 376.191538] __save_stack_trace+0x8be/0xc60 [ 376.195987] save_stack_trace+0xc6/0x110 [ 376.200065] kmsan_internal_chain_origin+0x136/0x240 [ 376.205188] kmsan_memcpy_origins+0x13d/0x190 [ 376.209700] __msan_memcpy+0x6f/0x80 [ 376.213443] pskb_expand_head+0x436/0x1d20 [ 376.217705] __pskb_pull_tail+0x1c6/0x2270 [ 376.221959] validate_xmit_skb+0xa5a/0x1780 [ 376.226298] __dev_queue_xmit+0x2343/0x3e00 [ 376.230636] dev_queue_xmit+0x4b/0x60 [ 376.234469] neigh_direct_output+0x42/0x50 [ 376.238724] ip_finish_output2+0x141a/0x1560 [ 376.243156] ip_finish_output+0xd93/0x10f0 [ 376.247404] ip_output+0x55c/0x630 [ 376.250959] __ip_queue_xmit+0x1bb5/0x2170 [ 376.255206] ip_queue_xmit+0xcc/0xf0 [ 376.258938] __tcp_transmit_skb+0x425c/0x5e00 [ 376.263447] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 376.268127] tcp_retransmit_skb+0xa4/0x430 [ 376.272375] tcp_retransmit_timer+0x341b/0x4910 [ 376.277063] tcp_write_timer_handler+0x51d/0xe80 [ 376.281858] tcp_write_timer+0x139/0x250 [ 376.285942] call_timer_fn+0x356/0x7c0 [ 376.289851] __run_timers+0xe95/0x1300 [ 376.293775] run_timer_softirq+0x55/0xa0 [ 376.297857] __do_softirq+0x721/0xc7f [ 376.301662] [ 376.303297] Uninit was stored to memory at: [ 376.307637] kmsan_internal_chain_origin+0x136/0x240 [ 376.312761] __msan_chain_origin+0x6d/0xb0 [ 376.317015] __save_stack_trace+0x8be/0xc60 [ 376.321346] save_stack_trace+0xc6/0x110 [ 376.325422] kmsan_internal_chain_origin+0x136/0x240 [ 376.330544] kmsan_memcpy_origins+0x13d/0x190 [ 376.335057] __msan_memcpy+0x6f/0x80 [ 376.338786] pskb_expand_head+0x436/0x1d20 [ 376.343037] __pskb_pull_tail+0x1c6/0x2270 [ 376.347287] validate_xmit_skb+0xa5a/0x1780 [ 376.351616] __dev_queue_xmit+0x2343/0x3e00 [ 376.355947] dev_queue_xmit+0x4b/0x60 [ 376.359776] neigh_direct_output+0x42/0x50 [ 376.364024] ip_finish_output2+0x141a/0x1560 [ 376.368448] ip_finish_output+0xd93/0x10f0 [ 376.372711] ip_output+0x55c/0x630 [ 376.376268] __ip_queue_xmit+0x1bb5/0x2170 [ 376.380512] ip_queue_xmit+0xcc/0xf0 [ 376.384241] __tcp_transmit_skb+0x425c/0x5e00 [ 376.388767] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 376.393449] tcp_retransmit_skb+0xa4/0x430 [ 376.397696] tcp_retransmit_timer+0x341b/0x4910 [ 376.402387] tcp_write_timer_handler+0x51d/0xe80 [ 376.407155] tcp_write_timer+0x139/0x250 [ 376.411232] call_timer_fn+0x356/0x7c0 [ 376.415134] __run_timers+0xe95/0x1300 [ 376.419037] run_timer_softirq+0x55/0xa0 [ 376.423113] __do_softirq+0x721/0xc7f [ 376.426920] [ 376.428567] Uninit was stored to memory at: [ 376.432915] kmsan_internal_chain_origin+0x136/0x240 [ 376.438037] __msan_chain_origin+0x6d/0xb0 [ 376.442293] __save_stack_trace+0x8be/0xc60 [ 376.446628] save_stack_trace+0xc6/0x110 [ 376.450703] kmsan_internal_chain_origin+0x136/0x240 [ 376.455830] kmsan_memcpy_origins+0x13d/0x190 [ 376.460347] __msan_memcpy+0x6f/0x80 [ 376.464084] pskb_expand_head+0x436/0x1d20 [ 376.468335] __pskb_pull_tail+0x1c6/0x2270 [ 376.472588] validate_xmit_skb+0xa5a/0x1780 [ 376.476926] __dev_queue_xmit+0x2343/0x3e00 [ 376.481262] dev_queue_xmit+0x4b/0x60 [ 376.485081] neigh_direct_output+0x42/0x50 [ 376.489331] ip_finish_output2+0x141a/0x1560 [ 376.493760] ip_finish_output+0xd93/0x10f0 [ 376.498012] ip_output+0x55c/0x630 [ 376.501563] __ip_queue_xmit+0x1bb5/0x2170 [ 376.505811] ip_queue_xmit+0xcc/0xf0 [ 376.509540] __tcp_transmit_skb+0x425c/0x5e00 [ 376.514054] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 376.518740] tcp_retransmit_skb+0xa4/0x430 [ 376.522993] tcp_retransmit_timer+0x341b/0x4910 [ 376.527676] tcp_write_timer_handler+0x51d/0xe80 [ 376.532457] tcp_write_timer+0x139/0x250 [ 376.536539] call_timer_fn+0x356/0x7c0 [ 376.540438] __run_timers+0xe95/0x1300 [ 376.544342] run_timer_softirq+0x55/0xa0 [ 376.548418] __do_softirq+0x721/0xc7f [ 376.552222] [ 376.553864] Local variable description: ----_tcphdr.i@__dev_queue_xmit [ 376.560540] Variable was created at: [ 376.564265] __dev_queue_xmit+0xd0/0x3e00 [ 376.568423] dev_queue_xmit+0x4b/0x60 01:29:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001a00)=""/157, &(0x7f0000001ac0)=0x9d) accept4(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x80, 0x80000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) fchown(r3, r4, r5) 01:29:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 376.616664] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 376.637848] IPv4: Oversized IP packet from 127.0.0.1 01:29:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x6, {{0x2, 0x4e22, @multicast1}}, 0x1, 0xa, [{{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @rand_addr=0x4}}, {{0x2, 0x4e20, @rand_addr=0x4}}, {{0x2, 0x4e20}}, {{0x2, 0x2, @loopback}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e20, @broadcast}}]}, 0x590) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000040)={0x7, 0x4, 0xf74}) tee(r2, r2, 0xf8, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000006c0)={'bcsf0\x00', 0x3}) 01:29:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x2}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/223) 01:29:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) syz_open_pts(r1, 0x155080) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6}, &(0x7f0000000000)=0x98) 01:29:08 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x4000000, {}, {0x4, 0xc, 0x5, 0x7, 0x1, 0x3, 'JuZ^'}, 0x9, 0x0, @fd=0xffffffffffffffff, 0x4}) open_by_handle_at(r0, &(0x7f00000000c0)={0x82, 0x801, "49e2cb09ca00d420f8217b2af9e112410ad147f0a127e2008b8d670f309716f14dfcc32def8fea5add331e6d74a4fd8d6ac8d94cb42567ce696ff1979d4f6add9f4abc38449b096f6c9f1837a1f57da491a1b950cca57f4ddcb28b6182e1791c8a5a2546d85c97fb1a45baa74f495110d94aa190331904490274"}, 0x100) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r2, 0x0) read(r3, &(0x7f0000000400)=""/91, 0x214) 01:29:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 377.474043] not chained 80000 origins [ 377.477933] CPU: 0 PID: 9489 Comm: syz-executor2 Not tainted 4.20.0-rc3+ #92 [ 377.485139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.494523] Call Trace: [ 377.497124] [ 377.499325] dump_stack+0x32d/0x480 [ 377.503005] kmsan_internal_chain_origin+0x222/0x240 [ 377.508175] ? save_stack_trace+0xc6/0x110 [ 377.512439] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 377.517608] ? kmsan_internal_chain_origin+0x90/0x240 [ 377.522872] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 377.528261] ? is_bpf_text_address+0x49e/0x4d0 [ 377.532892] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 377.538385] __msan_chain_origin+0x6d/0xb0 [ 377.542651] ? tcp_retransmit_skb+0xa4/0x430 [ 377.547091] __save_stack_trace+0x8be/0xc60 [ 377.551465] ? do_group_exit+0x1a7/0x350 [ 377.555562] ? get_signal+0x11e2/0x2330 [ 377.559586] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 377.564711] ? tcp_retransmit_skb+0xa4/0x430 [ 377.569188] save_stack_trace+0xc6/0x110 [ 377.573288] kmsan_internal_chain_origin+0x136/0x240 [ 377.578419] ? __tcp_retransmit_skb+0x2fe9/0x46c0 [ 377.583302] ? kmsan_unpoison_shadow+0x90/0xc0 [ 377.587911] ? kmsan_internal_chain_origin+0x136/0x240 [ 377.593214] ? kmsan_memcpy_origins+0x13d/0x190 [ 377.597908] ? __msan_memcpy+0x6f/0x80 [ 377.601819] ? pskb_expand_head+0x436/0x1d20 [ 377.606275] ? __pskb_pull_tail+0x1c6/0x2270 [ 377.610703] ? validate_xmit_skb+0xa5a/0x1780 [ 377.615237] ? __dev_queue_xmit+0x2343/0x3e00 [ 377.619783] ? dev_queue_xmit+0x4b/0x60 [ 377.623796] ? neigh_direct_output+0x42/0x50 [ 377.628233] ? ip_finish_output2+0x141a/0x1560 [ 377.632844] ? ip_finish_output+0xd93/0x10f0 [ 377.637274] ? ip_output+0x55c/0x630 [ 377.641006] ? __ip_queue_xmit+0x1bb5/0x2170 [ 377.645436] ? ip_queue_xmit+0xcc/0xf0 [ 377.649346] ? __tcp_transmit_skb+0x425c/0x5e00 [ 377.654043] ? __tcp_retransmit_skb+0x2fe9/0x46c0 [ 377.658911] ? tcp_retransmit_skb+0xa4/0x430 [ 377.663348] ? tcp_retransmit_timer+0x341b/0x4910 [ 377.668219] ? tcp_write_timer_handler+0x51d/0xe80 [ 377.673179] ? tcp_write_timer+0x139/0x250 [ 377.677447] ? call_timer_fn+0x356/0x7c0 [ 377.681543] ? __run_timers+0xe95/0x1300 [ 377.685631] ? run_timer_softirq+0x55/0xa0 [ 377.689891] ? __do_softirq+0x721/0xc7f [ 377.693891] ? irq_exit+0x305/0x340 [ 377.697546] ? exiting_irq+0xe/0x10 [ 377.701202] ? smp_apic_timer_interrupt+0x64/0x90 [ 377.706070] ? apic_timer_interrupt+0xf/0x20 [ 377.710594] ? kmsan_unpoison_shadow+0x90/0xc0 [ 377.715196] ? release_pages+0x3e5/0x18c0 [ 377.719373] ? free_pages_and_swap_cache+0x553/0x590 [ 377.724507] ? tlb_flush_mmu_free+0xd5/0x1f0 [ 377.728942] ? unmap_page_range+0x3223/0x3950 [ 377.733459] ? unmap_single_vma+0x43f/0x5e0 [ 377.737803] ? unmap_vmas+0x251/0x380 [ 377.741640] ? exit_mmap+0x51e/0xa10 [ 377.745379] ? __mmput+0x17a/0x700 [ 377.748999] ? mmput+0x190/0x210 [ 377.752396] ? exit_mm+0xa90/0xc70 [ 377.755972] ? do_exit+0x10f2/0x4070 [ 377.759711] ? do_group_exit+0x1a7/0x350 [ 377.763852] ? get_signal+0x11e2/0x2330 [ 377.767859] ? do_signal+0x1f3/0x2fc0 [ 377.771695] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 377.776756] ? syscall_return_slowpath+0xed/0x730 [ 377.781624] ? do_syscall_64+0xf5/0x110 [ 377.785632] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.791028] ? __msan_get_context_state+0x9/0x20 [ 377.795822] ? INIT_INT+0xc/0x30 [ 377.799230] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 377.804642] kmsan_memcpy_origins+0x13d/0x190 [ 377.809181] __msan_memcpy+0x6f/0x80 [ 377.812932] pskb_expand_head+0x436/0x1d20 [ 377.817239] __pskb_pull_tail+0x1c6/0x2270 [ 377.821540] validate_xmit_skb+0xa5a/0x1780 [ 377.825922] __dev_queue_xmit+0x2343/0x3e00 [ 377.830312] ? __msan_poison_alloca+0x1e0/0x270 [ 377.835016] dev_queue_xmit+0x4b/0x60 [ 377.838859] neigh_direct_output+0x42/0x50 [ 377.843126] ? neigh_connected_output+0x700/0x700 [ 377.847998] ip_finish_output2+0x141a/0x1560 [ 377.852460] ip_finish_output+0xd93/0x10f0 [ 377.856756] ip_output+0x55c/0x630 [ 377.860352] ? ip_mc_finish_output+0x440/0x440 [ 377.864970] ? ip_finish_output+0x10f0/0x10f0 [ 377.869504] __ip_queue_xmit+0x1bb5/0x2170 [ 377.873821] ip_queue_xmit+0xcc/0xf0 [ 377.877583] ? dst_hold_safe+0x5d0/0x5d0 [ 377.881674] __tcp_transmit_skb+0x425c/0x5e00 [ 377.886252] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 377.891007] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 377.896493] ? tcp_enter_loss+0x14f6/0x15b0 [ 377.900860] tcp_retransmit_skb+0xa4/0x430 [ 377.905135] tcp_retransmit_timer+0x341b/0x4910 [ 377.909870] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 377.915360] tcp_write_timer_handler+0x51d/0xe80 [ 377.920161] tcp_write_timer+0x139/0x250 [ 377.924303] call_timer_fn+0x356/0x7c0 [ 377.928222] ? tcp_init_xmit_timers+0x130/0x130 [ 377.932937] __run_timers+0xe95/0x1300 [ 377.936856] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 377.942250] ? tcp_init_xmit_timers+0x130/0x130 [ 377.946983] ? irqtime_account_irq+0x21e/0x3c0 [ 377.951603] run_timer_softirq+0x55/0xa0 [ 377.955701] ? timers_dead_cpu+0xb70/0xb70 [ 377.959989] __do_softirq+0x721/0xc7f [ 377.963861] irq_exit+0x305/0x340 [ 377.967351] exiting_irq+0xe/0x10 [ 377.970841] smp_apic_timer_interrupt+0x64/0x90 01:29:08 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:08 executing program 3: write$evdev(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x2000000000004}], 0x30) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) syz_open_dev$evdev(&(0x7f00000015c0)='/dev/input/event#\x00', 0x2, 0x28002) [ 377.975542] apic_timer_interrupt+0xf/0x20 [ 377.979804] [ 377.982080] RIP: 0010:kmsan_unpoison_shadow+0x90/0xc0 [ 377.987308] Code: 4c 89 f2 e8 32 f4 ff ff 31 d2 4c 89 ff 44 89 f6 e8 95 fd ff ff ff 8b 7c 09 00 00 75 30 e8 68 32 36 ff 4c 89 65 c8 ff 75 c8 9d <65> 48 8b 04 25 28 00 00 00 48 3b 45 d8 75 0d 48 83 c4 18 5b 41 5c [ 378.006250] RSP: 0018:ffff88816b57f0a0 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 378.013989] RAX: ffffffff8c91c000 RBX: ffff88819e619e00 RCX: 0000000000000002 [ 378.021285] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffea00077dc4b4 [ 378.028579] RBP: ffff88816b57f0d8 R08: ffff888000000000 R09: ffff88816e2ff1ff [ 378.035875] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000246 [ 378.043165] R13: ffff88816b57f1f0 R14: 0000000000000004 R15: ffffea00077dc4b4 [ 378.050500] release_pages+0x3e5/0x18c0 [ 378.054569] free_pages_and_swap_cache+0x553/0x590 [ 378.059566] tlb_flush_mmu_free+0xd5/0x1f0 [ 378.064265] unmap_page_range+0x3223/0x3950 [ 378.068697] unmap_single_vma+0x43f/0x5e0 [ 378.072914] unmap_vmas+0x251/0x380 [ 378.076588] exit_mmap+0x51e/0xa10 [ 378.080171] ? __khugepaged_exit+0x6e1/0x8b0 [ 378.084629] __mmput+0x17a/0x700 [ 378.088031] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 378.093436] mmput+0x190/0x210 [ 378.096671] exit_mm+0xa90/0xc70 [ 378.100088] do_exit+0x10f2/0x4070 [ 378.103661] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 378.109084] do_group_exit+0x1a7/0x350 [ 378.113017] get_signal+0x11e2/0x2330 [ 378.116896] ? do_signal+0x1dd/0x2fc0 [ 378.120726] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 378.125791] do_signal+0x1f3/0x2fc0 [ 378.129749] ? kmsan_set_origin+0x7f/0x100 [ 378.134036] prepare_exit_to_usermode+0x2c9/0x4c0 [ 378.138917] syscall_return_slowpath+0xed/0x730 [ 378.143638] do_syscall_64+0xf5/0x110 [ 378.147480] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 378.152685] RIP: 0033:0x457569 [ 378.155904] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.174830] RSP: 002b:00007fddf4304cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 378.182604] RAX: fffffffffffffe00 RBX: 000000000072bf08 RCX: 0000000000457569 [ 378.189906] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 378.197313] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 378.204601] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 378.211888] R13: 0000000000a3fb7f R14: 00007fddf43059c0 R15: 0000000000000000 [ 378.219197] Uninit was stored to memory at: [ 378.223548] kmsan_internal_chain_origin+0x136/0x240 [ 378.228676] __msan_chain_origin+0x6d/0xb0 [ 378.232936] __save_stack_trace+0x8be/0xc60 [ 378.237283] save_stack_trace+0xc6/0x110 [ 378.241372] kmsan_internal_chain_origin+0x136/0x240 [ 378.246503] kmsan_memcpy_origins+0x13d/0x190 [ 378.251022] __msan_memcpy+0x6f/0x80 [ 378.254768] pskb_expand_head+0x436/0x1d20 [ 378.259026] __pskb_pull_tail+0x1c6/0x2270 [ 378.263278] validate_xmit_skb+0xa5a/0x1780 [ 378.267621] __dev_queue_xmit+0x2343/0x3e00 [ 378.271957] dev_queue_xmit+0x4b/0x60 [ 378.275785] neigh_direct_output+0x42/0x50 [ 378.280040] ip_finish_output2+0x141a/0x1560 [ 378.284456] ip_finish_output+0xd93/0x10f0 [ 378.288725] ip_output+0x55c/0x630 [ 378.292304] __ip_queue_xmit+0x1bb5/0x2170 [ 378.296578] ip_queue_xmit+0xcc/0xf0 [ 378.300318] __tcp_transmit_skb+0x425c/0x5e00 [ 378.304832] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 378.309522] tcp_retransmit_skb+0xa4/0x430 [ 378.313816] tcp_retransmit_timer+0x341b/0x4910 [ 378.318521] tcp_write_timer_handler+0x51d/0xe80 [ 378.323296] tcp_write_timer+0x139/0x250 [ 378.327402] call_timer_fn+0x356/0x7c0 [ 378.331312] __run_timers+0xe95/0x1300 [ 378.335259] run_timer_softirq+0x55/0xa0 [ 378.339359] __do_softirq+0x721/0xc7f [ 378.343194] [ 378.344842] Uninit was stored to memory at: [ 378.349210] kmsan_internal_chain_origin+0x136/0x240 [ 378.354344] __msan_chain_origin+0x6d/0xb0 [ 378.358607] __save_stack_trace+0x8be/0xc60 [ 378.362953] save_stack_trace+0xc6/0x110 [ 378.367040] kmsan_internal_chain_origin+0x136/0x240 [ 378.372169] kmsan_memcpy_origins+0x13d/0x190 [ 378.376693] __msan_memcpy+0x6f/0x80 [ 378.380443] pskb_expand_head+0x436/0x1d20 [ 378.384690] __pskb_pull_tail+0x1c6/0x2270 [ 378.388957] validate_xmit_skb+0xa5a/0x1780 [ 378.393309] __dev_queue_xmit+0x2343/0x3e00 [ 378.397651] dev_queue_xmit+0x4b/0x60 [ 378.401482] neigh_direct_output+0x42/0x50 [ 378.405759] ip_finish_output2+0x141a/0x1560 [ 378.410197] ip_finish_output+0xd93/0x10f0 [ 378.414445] ip_output+0x55c/0x630 [ 378.417993] __ip_queue_xmit+0x1bb5/0x2170 [ 378.422252] ip_queue_xmit+0xcc/0xf0 [ 378.425990] __tcp_transmit_skb+0x425c/0x5e00 [ 378.430507] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 378.435198] tcp_retransmit_skb+0xa4/0x430 [ 378.439444] tcp_retransmit_timer+0x341b/0x4910 [ 378.444122] tcp_write_timer_handler+0x51d/0xe80 [ 378.448932] tcp_write_timer+0x139/0x250 [ 378.453022] call_timer_fn+0x356/0x7c0 [ 378.456966] __run_timers+0xe95/0x1300 [ 378.460880] run_timer_softirq+0x55/0xa0 [ 378.464976] __do_softirq+0x721/0xc7f [ 378.468786] [ 378.470423] Uninit was stored to memory at: [ 378.474827] kmsan_internal_chain_origin+0x136/0x240 [ 378.479958] __msan_chain_origin+0x6d/0xb0 [ 378.484218] __save_stack_trace+0x8be/0xc60 [ 378.488562] save_stack_trace+0xc6/0x110 [ 378.492646] kmsan_internal_chain_origin+0x136/0x240 [ 378.497782] kmsan_memcpy_origins+0x13d/0x190 [ 378.502303] __msan_memcpy+0x6f/0x80 [ 378.506044] pskb_expand_head+0x436/0x1d20 [ 378.510319] __pskb_pull_tail+0x1c6/0x2270 [ 378.514565] validate_xmit_skb+0xa5a/0x1780 [ 378.518909] __dev_queue_xmit+0x2343/0x3e00 [ 378.523242] dev_queue_xmit+0x4b/0x60 [ 378.527071] neigh_direct_output+0x42/0x50 [ 378.531329] ip_finish_output2+0x141a/0x1560 [ 378.535772] ip_finish_output+0xd93/0x10f0 [ 378.540029] ip_output+0x55c/0x630 [ 378.543590] __ip_queue_xmit+0x1bb5/0x2170 [ 378.547854] ip_queue_xmit+0xcc/0xf0 [ 378.551591] __tcp_transmit_skb+0x425c/0x5e00 [ 378.556107] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 378.560804] tcp_retransmit_skb+0xa4/0x430 [ 378.565068] tcp_retransmit_timer+0x341b/0x4910 [ 378.569768] tcp_write_timer_handler+0x51d/0xe80 [ 378.574564] tcp_write_timer+0x139/0x250 [ 378.578651] call_timer_fn+0x356/0x7c0 [ 378.582569] __run_timers+0xe95/0x1300 [ 378.586489] run_timer_softirq+0x55/0xa0 [ 378.590581] __do_softirq+0x721/0xc7f [ 378.594390] [ 378.596048] Uninit was stored to memory at: [ 378.600402] kmsan_internal_chain_origin+0x136/0x240 [ 378.605547] __msan_chain_origin+0x6d/0xb0 [ 378.609826] __save_stack_trace+0x8be/0xc60 [ 378.614199] save_stack_trace+0xc6/0x110 [ 378.618291] kmsan_internal_chain_origin+0x136/0x240 [ 378.623419] kmsan_memcpy_origins+0x13d/0x190 [ 378.627939] __msan_memcpy+0x6f/0x80 [ 378.631702] pskb_expand_head+0x436/0x1d20 [ 378.635972] __pskb_pull_tail+0x1c6/0x2270 [ 378.640230] validate_xmit_skb+0xa5a/0x1780 [ 378.644571] __dev_queue_xmit+0x2343/0x3e00 [ 378.648914] dev_queue_xmit+0x4b/0x60 [ 378.652749] neigh_direct_output+0x42/0x50 [ 378.656998] ip_finish_output2+0x141a/0x1560 [ 378.661438] ip_finish_output+0xd93/0x10f0 [ 378.665691] ip_output+0x55c/0x630 [ 378.669308] __ip_queue_xmit+0x1bb5/0x2170 [ 378.673565] ip_queue_xmit+0xcc/0xf0 [ 378.677325] __tcp_transmit_skb+0x425c/0x5e00 [ 378.681846] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 378.686538] tcp_retransmit_skb+0xa4/0x430 [ 378.690798] tcp_retransmit_timer+0x341b/0x4910 [ 378.695547] tcp_write_timer_handler+0x51d/0xe80 [ 378.700325] tcp_write_timer+0x139/0x250 [ 378.704408] call_timer_fn+0x356/0x7c0 [ 378.708320] __run_timers+0xe95/0x1300 [ 378.712238] run_timer_softirq+0x55/0xa0 [ 378.716322] __do_softirq+0x721/0xc7f [ 378.720129] [ 378.721793] Uninit was stored to memory at: [ 378.726148] kmsan_internal_chain_origin+0x136/0x240 [ 378.731263] __msan_chain_origin+0x6d/0xb0 [ 378.735509] __save_stack_trace+0x8be/0xc60 [ 378.739866] save_stack_trace+0xc6/0x110 [ 378.743958] kmsan_internal_chain_origin+0x136/0x240 [ 378.749087] kmsan_memcpy_origins+0x13d/0x190 [ 378.753611] __msan_memcpy+0x6f/0x80 [ 378.757352] pskb_expand_head+0x436/0x1d20 [ 378.761608] __pskb_pull_tail+0x1c6/0x2270 [ 378.765867] validate_xmit_skb+0xa5a/0x1780 [ 378.770213] __dev_queue_xmit+0x2343/0x3e00 [ 378.774559] dev_queue_xmit+0x4b/0x60 [ 378.778391] neigh_direct_output+0x42/0x50 [ 378.782650] ip_finish_output2+0x141a/0x1560 [ 378.787078] ip_finish_output+0xd93/0x10f0 [ 378.791336] ip_output+0x55c/0x630 [ 378.794899] __ip_queue_xmit+0x1bb5/0x2170 [ 378.799161] ip_queue_xmit+0xcc/0xf0 [ 378.802895] __tcp_transmit_skb+0x425c/0x5e00 [ 378.807419] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 378.812105] tcp_retransmit_skb+0xa4/0x430 [ 378.816360] tcp_retransmit_timer+0x341b/0x4910 [ 378.821053] tcp_write_timer_handler+0x51d/0xe80 [ 378.825831] tcp_write_timer+0x139/0x250 01:29:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 378.829924] call_timer_fn+0x356/0x7c0 [ 378.833847] __run_timers+0xe95/0x1300 [ 378.837769] run_timer_softirq+0x55/0xa0 [ 378.841882] __do_softirq+0x721/0xc7f [ 378.845690] [ 378.847343] Uninit was stored to memory at: [ 378.851697] kmsan_internal_chain_origin+0x136/0x240 [ 378.856845] __msan_chain_origin+0x6d/0xb0 [ 378.861105] __save_stack_trace+0x8be/0xc60 [ 378.865454] save_stack_trace+0xc6/0x110 [ 378.869539] kmsan_internal_chain_origin+0x136/0x240 [ 378.874674] kmsan_memcpy_origins+0x13d/0x190 [ 378.879196] __msan_memcpy+0x6f/0x80 [ 378.882937] pskb_expand_head+0x436/0x1d20 [ 378.887200] __pskb_pull_tail+0x1c6/0x2270 [ 378.891458] validate_xmit_skb+0xa5a/0x1780 [ 378.895804] __dev_queue_xmit+0x2343/0x3e00 [ 378.900158] dev_queue_xmit+0x4b/0x60 [ 378.903988] neigh_direct_output+0x42/0x50 [ 378.908245] ip_finish_output2+0x141a/0x1560 [ 378.912683] ip_finish_output+0xd93/0x10f0 [ 378.916940] ip_output+0x55c/0x630 [ 378.920504] __ip_queue_xmit+0x1bb5/0x2170 [ 378.924759] ip_queue_xmit+0xcc/0xf0 [ 378.928480] __tcp_transmit_skb+0x425c/0x5e00 [ 378.933008] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 378.937701] tcp_retransmit_skb+0xa4/0x430 [ 378.941986] tcp_retransmit_timer+0x341b/0x4910 [ 378.946688] tcp_write_timer_handler+0x51d/0xe80 [ 378.951485] tcp_write_timer+0x139/0x250 [ 378.955580] call_timer_fn+0x356/0x7c0 [ 378.959493] __run_timers+0xe95/0x1300 [ 378.963410] run_timer_softirq+0x55/0xa0 [ 378.967503] __do_softirq+0x721/0xc7f [ 378.971311] [ 378.972952] Uninit was stored to memory at: [ 378.977299] kmsan_internal_chain_origin+0x136/0x240 [ 378.982425] __msan_chain_origin+0x6d/0xb0 [ 378.986684] __save_stack_trace+0x8be/0xc60 [ 378.991037] save_stack_trace+0xc6/0x110 [ 378.995118] kmsan_internal_chain_origin+0x136/0x240 [ 379.000244] kmsan_memcpy_origins+0x13d/0x190 [ 379.004779] __msan_memcpy+0x6f/0x80 [ 379.008530] pskb_expand_head+0x436/0x1d20 [ 379.012788] __pskb_pull_tail+0x1c6/0x2270 [ 379.017044] validate_xmit_skb+0xa5a/0x1780 [ 379.021384] __dev_queue_xmit+0x2343/0x3e00 [ 379.025750] dev_queue_xmit+0x4b/0x60 [ 379.029591] neigh_direct_output+0x42/0x50 [ 379.033857] ip_finish_output2+0x141a/0x1560 [ 379.038289] ip_finish_output+0xd93/0x10f0 [ 379.042542] ip_output+0x55c/0x630 [ 379.046100] __ip_queue_xmit+0x1bb5/0x2170 [ 379.050357] ip_queue_xmit+0xcc/0xf0 [ 379.054093] __tcp_transmit_skb+0x425c/0x5e00 [ 379.058608] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 379.063304] tcp_retransmit_skb+0xa4/0x430 [ 379.067894] tcp_retransmit_timer+0x341b/0x4910 [ 379.072581] tcp_write_timer_handler+0x51d/0xe80 [ 379.077358] tcp_write_timer+0x139/0x250 [ 379.081450] call_timer_fn+0x356/0x7c0 [ 379.085381] __run_timers+0xe95/0x1300 [ 379.089300] run_timer_softirq+0x55/0xa0 [ 379.093387] __do_softirq+0x721/0xc7f [ 379.097198] [ 379.098852] Local variable description: ----_tcphdr.i@__dev_queue_xmit [ 379.105529] Variable was created at: [ 379.109268] __dev_queue_xmit+0xd0/0x3e00 [ 379.113442] dev_queue_xmit+0x4b/0x60 01:29:10 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c1266857180726a204e3c9dbf453444a0dab1cfdf9b5d13216fabced8b0fbfe24698005207578d4f7fef9789eae87329e350b5a04399e99b621cf7a") syz_emit_ethernet(0x2e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaeaaaaaaaa00000000000008004600002000000000aa0704000000009078e00000015d9528efebd9065f2e18b708036a330af68fc1fbdbad162652177a734ecd7e5038cf0bee12be9eda5f44a093298adb10c885c82bf41aae9b0e3f82125532791e523d5c716d145da41cecd005ae5e48ce73d7c0b4c8429f31d01ddfd2be69fa1cf1c6695d0b744b92931509d69a8b"], &(0x7f0000000040)) 01:29:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0xfffffffffffffffe, @ipv4, 0x91d}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, 0xffda) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0xfffffffffffff113, 0x9}, &(0x7f00000000c0)=0x8) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002680)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r2, 0x4}, 0x8) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000040)=0xc2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x0, 0x4, 0x101}) 01:29:10 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af02, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 01:29:10 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x4000000, {}, {0x4, 0xc, 0x5, 0x7, 0x1, 0x3, 'JuZ^'}, 0x9, 0x0, @fd=0xffffffffffffffff, 0x4}) open_by_handle_at(r0, &(0x7f00000000c0)={0x82, 0x801, "49e2cb09ca00d420f8217b2af9e112410ad147f0a127e2008b8d670f309716f14dfcc32def8fea5add331e6d74a4fd8d6ac8d94cb42567ce696ff1979d4f6add9f4abc38449b096f6c9f1837a1f57da491a1b950cca57f4ddcb28b6182e1791c8a5a2546d85c97fb1a45baa74f495110d94aa190331904490274"}, 0x100) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r2, 0x0) read(r3, &(0x7f0000000400)=""/91, 0x214) 01:29:10 executing program 3: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000b18000)={{}, {0x0, 0xfffffffffffffffe}}) 01:29:10 executing program 2: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@ax25, &(0x7f0000000000)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x2, 0x1, 0x7, 0xfffffffffffff5cc, 0x8, 0xffff, 0x4, {0x0, @in6={{0xa, 0x4e23, 0x42, @empty, 0x3}}, 0x8b6, 0x8, 0x0, 0x6, 0x9}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={r1, 0x100}, &(0x7f0000000380)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) 01:29:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x10000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e24, @local}}) fdatasync(r0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000140)={{0x0, 0x3, 0x2000000000}, 'syz1\x00'}) 01:29:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) unshare(0x24020400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316200717070") r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205c99f3d653c00f0ffaba699df000000400000000000000002"], 0x38}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x20, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x20002000000000}]}) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1ff, 0x0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000100)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f00000001c0)=r5) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000080)) 01:29:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x1ffffff, 0x100000010a000201) 01:29:11 executing program 5: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = accept4(r0, &(0x7f0000000080)=@nl=@unspec, &(0x7f0000000000)=0x80, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r2, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x10) r3 = epoll_create1(0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000280)=0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) 01:29:11 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)="094384cc7045aa5bd3b5c8f18c1000461257a558ed86ebdd6e36be20bbf144f944472c9b386c4326dc9b34cb9b540cecefe32335b4dfc48d2adaa533b1f07fbb9f0cc456a2bd5a0d3a1f9a778e15b9ace74724db13710e18b80c6cdf9c1953083203f30c1fb0bd3df4711223a36041b87d4f06eafff933917acdc10f015fe1a5c9597e19f2fd87a26bcef75ef02c8c5b273e78c2e1b1a965454f5f679eac4fefbb70167e3e1dcfb58f02814859ef75e18eb2fa9bf1489ce712b7b134de2f3a45252ed2e8c9f5fd52204af3", 0xcb) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) lseek(r0, 0x7ffffffffffffffb, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/202, 0xca}], 0x1) 01:29:11 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af02, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f0000034000)=""/95, &(0x7f0000ce1f30)=""/208}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 01:29:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty, 0xfffffffffffffffd}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x190, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00740600fe8000000000000000000000000000aafe8000000000000000000000000000aab490180955dcff441ad9d2fd00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 01:29:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_PIE_OFF(r1, 0x7006) shutdown(r0, 0x0) 01:29:11 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40001, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x80) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xb) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfdf, 0x42082) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x400000000003, @remote}}, 0x1e) fsetxattr$security_smack_entry(r2, &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f0000000140)='user-\x00', 0x4, 0x2) 01:29:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x20000) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0)={0x7fff, 0x3}, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000180)={0x9, 0xffffffffffff23ba, 0x3, [], &(0x7f0000000100)=0x100}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0xfffffffffffffef6) sendto$inet(r1, &(0x7f0000000200), 0xffffffffffffffc3, 0x2000800d, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x14, 0x7000028, 0x4, 0xf401, 0x14280000000000]}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)={{0x3, 0x3, 0x4, 0x3, 0x1}, 0x1, 0x81, 0xfffffffffffffff9}) write$P9_RRENAME(r2, &(0x7f0000000240)={0x27d, 0x15, 0xfffffffffffffffd}, 0x1) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x65, 0x120, 0x0, 0x0) 01:29:11 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80004) mmap$xdp(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x0, 0x130, r1, 0x180000000) close(r0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x2020000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x80000014}) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000040)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 381.108981] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:29:12 executing program 3: unshare(0x28020400) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:29:12 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='G', 0x1, 0xfffffffffffffffe) r1 = socket$l2tp(0x18, 0x1, 0x1) unshare(0xa00) ioctl(r1, 0x8912, &(0x7f0000000300)="6b06afb7ef67") ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x100) setsockopt$inet6_buf(r2, 0x29, 0xf3, &(0x7f0000000280)="6ded0ba50e1d44f339ed250f17ad6aa3ded176c9aaefeaab320c56543e9277dce59a3394aa34f042e99cd641ca10682c52811afe77ac061617de1be2bc5cba5a8934c11857af6b2d34b1558ef33b7fed1094e2d2fe02efdb32f886dcd05a82bd70541236b4daad764180cad6fa22957a07402e", 0x73) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, 0x0, r0}, &(0x7f0000000140)=""/83, 0x53, &(0x7f0000000240)={&(0x7f00000000c0)={'crct10dif\x00'}, &(0x7f00000001c0)}) 01:29:12 executing program 5: mlock(&(0x7f0000407000/0x3000)=nil, 0x3000) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x5) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x2) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 01:29:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x5, 0x38e, 0x2, 0x1f, 0x4, 0x4000000000000000, 0x6, 0xfffffffffffff800, 0x1ff, 0x80, 0x3, 0x5, 0x6, 0x9, 0x401}}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x16, 0xb8, &(0x7f0000000040)="2a385b2805ac48304460fe6badb67ae055494781a2c7880b15cdd509ce7d106d4d765c64b9a64d15888ff6164dbfe03e6153910e9d6da06fe374c533b1be4c352fd7e8ac760030adf271c01691ce4b3d48d5a96d9e698136752ef824520ea7bad38df531c0d8c1878a5e7b77e73eda86daa491ba3d2feadd02c10a86a79dac34597b2091364602149fac128f67ac6744d1c4f7561aa49ba9227f107d7c3b02302b443c9dd997e1e7a2edbc482ec0c69aaf715e04ff1e6fa7"}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@sack_perm, @sack_perm, @window={0x3, 0x44, 0xffffffff}, @sack_perm], 0x4) ioctl$EVIOCGSND(r0, 0x80104592, 0xffffffffffffffff) 01:29:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x81, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x400040) renameat(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000002000000000020000000001000000af0000040000000c001c00e370d930b80d24393899971c8f9652aff6df21fffbe5869738d94666b3471900000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 01:29:12 executing program 5: mlock(&(0x7f0000407000/0x3000)=nil, 0x3000) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x5) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x2) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 01:29:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:13 executing program 4: ioctl(0xffffffffffffffff, 0x40044103, &(0x7f0000000100)='m') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x70db5462) socketpair(0x6, 0x1, 0xffffffffc0ee2cd3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x8220, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000240)={@loopback, @rand_addr=0x1ff, 0x1, 0x9, [@multicast2, @rand_addr=0x9, @local, @empty, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x1a}, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast2, @remote]}, 0x34) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) write$P9_RSTATFS(r1, &(0x7f0000000040)={0x43, 0x9, 0x1, {0x6, 0x9, 0x4, 0x7ff, 0x7, 0x9, 0x3f, 0xffff, 0x20000000000}}, 0x43) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x1, r3}) 01:29:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x181080, 0x41) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000040)) setsockopt$inet_int(r0, 0x0, 0x14, 0xfffffffffffffffe, 0x4a) r2 = getuid() ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000740)=""/232) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f0000000100)) setxattr$trusted_overlay_redirect(&(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)='trusted.overlay.redirect\x00', &(0x7f0000000700)='./file0\x00', 0x8, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in=@rand_addr, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000400)=0xe8) r7 = getegid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000440)={0x208, 0x0, 0x2, [{{0x1, 0x3, 0x1f, 0x58, 0x10000, 0x8e2, {0x5, 0x10000, 0x81, 0x7, 0x4, 0x6, 0x3, 0x72, 0x3f, 0x7, 0x5, r2, r3, 0x8, 0x6}}, {0x2, 0x9, 0x5, 0x1, ')$#^\''}}, {{0x3, 0x3, 0x53c, 0x8, 0x8, 0x3a88b6c2, {0x5, 0x7, 0x7, 0xffffffff, 0x6, 0xfffffffffffffffc, 0x10200000000, 0x40, 0x0, 0x8001, 0xfffffffffa2c0d52, r4, r5, 0x4, 0x7}}, {0x0, 0x42, 0xe, 0x9, ']:wlan0lo-ppp0'}}, {{0x2, 0x3, 0x1000, 0x0, 0x1, 0x1, {0x4, 0x9, 0x759, 0xfffffffffffffffc, 0x9, 0x1, 0x4000000000000000, 0x6, 0x3, 0xfff, 0x1, r6, r7, 0x8000, 0x8000}}, {0x5, 0x6, 0x18, 0x81, "656d3073656c66259c3a6367726f757076626f786e657431"}}]}, 0x208) 01:29:13 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000380)='\f', 0x1}], 0x1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18}, 0x18) close(r1) memfd_create(&(0x7f0000000000)="e45e2fdb", 0x2) sendto$inet6(r0, &(0x7f00000000c0)="4186d3350b1fb3ec8fec4e2adbf2e0ddcd876acb3fdf92284302f43a41539f4b223dfe3090c58fd51f65f99e94ac5649b92a8943b5b76596bf8977823c9e5c1d20145c33e4a1eaf2a0bf302034d3dada75cd60", 0x53, 0x4c084, &(0x7f0000000040)={0xa, 0x4e24, 0xfc00000000000000, @remote, 0x66e6}, 0x1c) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000400003, 0x0) 01:29:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x3, @addr=0x51}, 0x8, 0x9, 0x4}) sendmsg(r0, &(0x7f0000000cc0)={&(0x7f0000000500)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=[{0x10, 0x0, 0x8}], 0x10, 0x24040090}, 0x804) 01:29:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x1, @capture={0x0, 0x0, {0x1ff, 0x7f}}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xe8000, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000180)=0x85) 01:29:13 executing program 1: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000001c0), 0xfffffffffffffffe) 01:29:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) recvfrom$unix(r2, &(0x7f0000000040)=""/17, 0x11, 0x143, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$inet_mtu(r1, 0x0, 0x15, &(0x7f0000000000), 0xffffffffffffff65) 01:29:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x2, r2, 0x1}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x2, r2}) socket$kcm(0x29, 0x7, 0x0) r3 = semget(0x0, 0x3, 0x1) semctl$GETNCNT(r3, 0xe83a2b17878abc6d, 0xe, &(0x7f0000000000)=""/235) 01:29:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:14 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x300, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000200)={0x24, 0x37, 0x14, 0xc, 0xa, 0xffff, 0x6, 0x22, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x10080) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x40, 0x4, 0xf19}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r6, 0x5}, &(0x7f0000000100)=0x8) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000240)) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000071, 0xfffffffffff7fffe, 0x1b]}) ioctl$KVM_SMI(r4, 0xaeb7) 01:29:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0xa, 0x1, 0x4d6f0794) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000000)="6f246ae65d0054f5c84d02a68c0fbd216bfb6cda07ed014dd5f91313326d20bbbbe6efcc8c4cfadf7cb6fc479d6c5a532a3e486e89c3af91c11b652ad4dbbafdf445bb1dcdbca035bce451b0329aedd8acb15dec4ed6ebe4e21b459b0d301244a34136f91aa3a66ed3e175b2659cef1edd9efb66dc9f47675db8f569643e2bc87b636c5f8f738ffe095d1c35bdaabc1cfa90222ecd1ce4a7cb3ee46a177b625421314367605fc52437169732") setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000280)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000240)={0x71, &(0x7f00000003c0)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000140)={r3, 0xbe0a27648f62eb04}) 01:29:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000100)="747dded8eccc30d044d69b06a9b65614c136225fb2206e06b9807c90ebcbc9dd482a180f8f222a3c0d54afbf7403ff4c5bcc53274445d3ff16daf2af8f3903dcbd", 0x41, 0xfffffffffffffff8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000002c0)={0x0, 0x0, 0x6}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:tmpfs_t:s0\x00', 0x1d, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r6 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r8 = gettid() sendmsg$nl_netfilter(r3, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9910000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)={0x1784, 0x13, 0x3, 0x4, 0x70bd2a, 0x25dfdbfc, {0xa, 0x0, 0x1}, [@nested={0x48, 0x8b, [@typed={0x8, 0x1b, @fd=r1}, @generic="1f3db8db016d8343b6bf0d67e24d247768ade138748d8a17c4e0da7fcaa5b27b56bfa551278c3b", @typed={0xc, 0x5e, @u64}, @typed={0x8, 0x96, @uid=r4}]}, @nested={0x1f0, 0x13, [@generic="45918711a04907846760a7004d4d3885018f0c50aa82d04f962ff6fd3a7437227eed", @typed={0x8, 0x50, @ipv4=@multicast1}, @generic="9fa139f8329f177023e522c17925da72d5b3e6604a0e8cabf3d40c7be570f50f44efaa978ec516a54b4204fbf2ecacbdc7006a2e5f3d022e2978d57bf7a40bc173d482b9f3bc6edf5670a86abf8bab842b7b5e3737c87400677eda5d42c7e96cfe669a4e9f5b35e2cb077a80cd9ec3555fd06eba32ab21b5034cccbefaac605e28b296572849cc2271d352a7bef2bee092a7bfc2028470c1c577ca57", @typed={0x8, 0x2b, @fd=r1}, @typed={0xa4, 0x8, @binary="5d5b382704e66972f8e9617c3bec79bd409f8a93528527a802f0bbfcb28b98ad86ffaf23d722ca402760264dfb0edfd82c0703bbd362238a86f6c438b3a395a28bf9cec2ce77805dd2e217a2e79a0cc871369b56d3570f9a76fa52b98d3c3e477782c0af3a876293850f5332b58cd4834ecbf2607368a38474bc60dbfe5151efd56fb87e45d31f97a79f7dbbb66b1628b7a2640bbe0fdb32461b830a43139e"}, @typed={0x4, 0x6b}, @typed={0x8, 0x1e, @uid=r5}, @generic="2fe2784a3ad2c2afdff98e4f8d46bc147b0475b2533f78cb0c56810c0d83a2158e411e41a9498c794712adf84dd9a0c1001358791ae0267776c7d19863c91ce99f1b2c6b42f8ffeb73c1db6d65796bdec1e80a3240b1b38f3d03aa7074ffb27198ff90d424268c850402b5b5eb3e"]}, @nested={0xc, 0x79, [@generic="75b11331cfab2d35"]}, @nested={0x12b4, 0x83, [@typed={0x8, 0x60, @fd=r1}, @generic="ab540d638017c2ad0edea3201a22f0c3a3f2a754e4b9c62c1d8ad333520873b6f1bcfabef0e84efcd3c02406e874430e93cec91e6b59c0937886fd904339549f78d1e7557c3ce22b0f4d74b5a3c99a125078719236c3a6285ef09d92c60c53386aa67170b56ada9008997b879ea90ea04fe6faaa49ddba705e0bf120b5ca67bba06d62d1463978835a5ae65abdff04769082fd6a44bb6a898fa99c1c078c5462b31114929b78fcf6e2df60f49baec43bcc26a1071dfcc80a541e793701f3", @typed={0x8, 0x75, @u32=0x101}, @typed={0xe8, 0xe, @binary="59c5079e7b9a3e3fe102b4d39def9fa8e5a02001bf7d88c5c04261fe60e59fcd931cfca04edffaf367a08bd03401e3cac5b9f7307a7ad8a6c09c1009150caf70330e8dc7f83cec31ea0419f54ff3999f59258e8e06b52cfe3ce7813271937df187cd8ee7d460f5a0e076e66b0505658905af2154649b49ef157324a0e2b97b2aa2910e24f02b2b2d975fcba347c39729762ae3fd052fb0d8ac27074d6e07bbca667852f9cd71c9a547ee64b661b5f3e2280170fddfc4a59901bcf16d155ad8a212ed3c36d0f5dda7343c577501e06d685215f4c3ff49e7b6e47930efa715dc4a2f66"}, @generic="8f40e2350c4120848c2caa839f594bfab1d3a5da21", @generic="d11cb92195ad1cfdb37cfbcf2aa3d5d24b9078009b6e512af4e151edd94f8e735eefb3015fba012737f44f9659a62b1b4a84bbf9fe5ff5a03a52bbced405053b13c3ccd4f8f9a8e40ab8db5031100fbc87a5af000733b3547e40eee69fef58072bdcf7422adf0ca19abda1af501950de9ec93eb50017877854cfacca346ffcd5128a7ff6a2d716056259f44423d6a5b8a5668a0846b22847e0eecf203fb3b05d0ef0b5b44a5d360679e5a194a7e5f835bd038f8a8b7e3a6e107f5c74100dcf", @typed={0x14, 0x13, @ipv6=@mcast1}, @typed={0x8, 0x70, @pid=r6}, @typed={0x8, 0x8f, @uid=r7}, @generic="bf0e16616c74133cf3bd0e3854771407f06a1b012a0d7ecc94e7903dd51f219db776dd7f579463016bea066f55d292615355afec72c0763861c427e355d9d9723561e84c8624a55dd7c2a6f1bea626b17ce1188958d671a2614711f269ff7407a5af4d92be21f09b738d47a7d4c198632c9f89295f7ee4104e79357d6b5d5bb1a166677347364c5604a3fdb9dd5039eed35291dd081a90542decb167159999950eaa643311d9d3393403a3f6ad49da42d964eb3277228915da578cb2ae8b5c1972529a64b15fd25b7c12d575ac4d1b8a7af64f802279909089f4272521287afeab930b2c999f8deb491751d0d180f53cedacea812b2e7a65a359ed154c0c5d37a5bc928ac9777d2ce61940f121248b27719ed2bcfb6e3004a90817e7db6665513ec05ff9a85e4ad54196c8fea528341661b7bfc4353c0e93f11300e2ba8439157968e4efcea7ccb859e550538ed87933be3012bcf260451c329793c3aadf3cd3ce7a959485280014783393a16b6a9ae358d0a42fe4acfb3f29e6ec365ad521526554d67d79f6d88b3b6ac4ba38655bbaa741a0ba2f160a525b40b6c085b1483296b75d49b9594ca163e973561715a1cc496229a522f879c3913c2f7feef073ba4e7afea9d42772a266b8f656f1638b74a1eba76a107b93415751255ff5a3f0f3a17f58a875679c673542998daf2a6f2c26f273fafbb9de419ca625418585ca5372f426d023c0d6605ed816f0a4d797dc7213cc12e73e888bfcf53c885e8a4a1ddba8d236d96757417253ff9cd0cbed08313e2c6727c80419637a3ed1c9fe18dcd1320a41179392f8784b95a6c89f3027363b8c157e97d7844356244cde444d3941d5917f30059d38d941d0e73abfe72d3eea7cbfa203f495fc097168c08c08525a364ffcc347ad672a2f564109ed3774a81440493ef02f394f634d199412d7911c908e27ded574e21402317567ac62c514af41b51f2afcade875dbdd568c1d477b97f5e7c71393ec51d9e303418653a05ad8a45e28b937c11c9c3662b34c152cda085fefa05dd298e5550b02b02e91c345325c60c305bbc953e6aaae2748bf7dd78b2685d4cff31344409dd38a60c8a4b75e269ef3acd6b0b7ea8bc47b01f00a2f0d787d71ba99049dd16ae8d67a15c4132a29f5b06af7e136997821c54aca999b3d6ac506b4b44e30b54a1052bf3b0589bcb3357091f936516660e2b226d7d5e3c9c6568cfcc4be9d844845716a6cbfd814918ded60094740f128ab4ea01026ee9de3251eecd9362cc5071691f5a26a0919fb8538d2da9f7a2a1210c64203b1dd8d040ff10aa8881fa0b6dbf20d4696c12f4c808823f1a77aa7c5dc55a4803140a944c7dd1f3f74e17b164748f070761720c6d993c252bdd33d103ed963d9b9f430561e540144732be1576fc70e07bc6e7bc38f06aaaf2ed99c1591b3f860277ba27c15ba0fa71fb2c73dc1c4c91509e00031487e4e93844f74c08cc3fe1b161eb607fbc5654f3c69ad417c28077592f6d77788f905fcf156c3305f8bc66db7436cd39e5c4cd22c23cf27284b3476f08b0f38667ee4f550f556f6cf951c12adf9af8dd6f647f1570e685705b94a0249e9b0dbad941587c0b3d90ca7d0bb874767aa4b6af444a27c9a408df8773ca842641a040aed23053db06a97d115a9d1749c135b1219cbcb53ea10d1dab0f66a39ed6aa283a7c88febdf43ed95204046876b52ae7c85265ccbe84a8f009b3cd1be1bbc69e6cad2b53c7d52e4d7d35042caad671c8a2041297ded297f192b10d782cd3579940e833a93d679faeb829f9f234dfda3a1647b8dc3300b117d3d16be75d7bc589b40b6bd8f948ea5934de21091a0d5e7f85b113be45d33780113179e75efc31430b4fd276cd9a010f4c93d34509a56c617e6cc9ee14662c6e18d1c8ab2e9a0cc97a418152513cd7e4f710bb14d7cb2950c3671f83990922981305dc0ca0c204d8083ccf8a9429a2dd306aa553257612e4d682e1a25911ec2e321e5809b7290a0fbd5eb26d8161361534341d5447fcfdf0bbea27136f2fa7ae99050af5a315049cca412011db94bf2840087cc4e02b3c02f7f6c862c7027895eff8cff1e9cfce09cdd8f6d9dbc11f5dea0ab63bf5cfee188d2a408e101856975cd76ba4ce4a8ec545cfbe0a4a8ff3a455c2ec2b50fd2446b9eb60b5a348d55edf8c8356152997d2bc55522086bf5e76621bd47fe1f1b8335bb802a9e0aabd5ed84be5927b166ae7abbaecf0e216d715164ecd093a545e16831f870534d300fd703d0faa2cb5ee5cdc296fa777d5cf37adaee44065565b687a64b37c8ed518e43188614914dadfa135bc9f648ae501eec7f4b74df80141c13e6d3096156831755da7c3c4b09cee92852642070e9c27e4daa8e9cc407452ffc47a71849a83d3bad87b9316154b8365ef0b3f2668de9ca1005a3fea90abf273f13956a0f851050abce03d1b5ffde615544072d3a067cce591a87d467c8e767d4e17f0c08dd4a0a6c1a49eec7da6109ceabd8e2b94b98567e1e9feb575f3fba061f274ecbb479daeb3cc768af1fb255ec332ea2ea9e2122752d3e50a1b40116035122200a52fbf683a3f27c63ba88014e0870bca8f1ee82a93ec788068fcdf0cfbce42cbc38a0879d623c6f9ec81fd9efec6c8c46cc481c9276a3f4479f6eff4948505a2a828eda319198641bc2ad01f73d63dacc5792e4dc252817b56735a5562596ad547b265231031ec063a29444d1100e3fe2016778e0930eccd7a1d0e6d0f4f14567d3afa40c6a35418664d4dcd3145dcd2b16268dadb93907ae13e9c56cd0e8ed82f9b66afa6ec66e0aca583faa0c0b3eacaab2e35755233528162e2bc9835e2dbf59c860f03e9a2346f868e23dc00758221b3f9d4dadef8d6d97b96cc7701d0fd4b3c682e7cfcdf91da7a90b5e1921450816a6fddb7208166b63e0e1d558ba5a1212277f22022c5dec9e949ef393bfbfdc1b48d9962f06b2d8619b11d4f31051be2d5a634f20f9136cae7c224dca9c89d4bc73e6e4cb24f17f700d8a78a6f8c7c0d42135145aac0447e11d9ac59f6a58c5206af5fbefd897833746e3bc776802e5772c80699a7f50c91b16b06105f4a5cec2ed77b71ed4b266a984fd76ca80618c13113e7bb18eb19735869da866ef69c3c3c6297efbaf3b96ec1b5b831e4c26ba7ca569a533ceca555b0efd2035c6309bd317a3ea45e3a6ee1ee66b267d156d952fc108bed3916f3ef600567e2ea4cf1681d7160a7edb5e2b8b27652ae5d850006057ed2406df50e225cd185c7b63839cbe7ed6888acd7604dccee91ff48331ca196752ccdf43be1549c43526dd85f5618fe18099a9d79325d305687f739fc79c2626b5f3e01dce8c3a6b6abcacd5c99d5783d982ee0b5173ac6982427519683d4d975e23ab33d31131c6f9bea649e365e2f7976353aa4eb849f721ece7bf75aac017ee98ee6b3c510c3895eb2c3411f4d3f9d6bf302385df960ce56c4531b1dd6f4a8ad9f38d727b858274eae256c72ed52fa4b51ea6d6510635d0e5f9c01aeb529df8ba165fcafe43ed1299e7f8187d4d61828fce4b83328a016523b6e21bacc22549a6090647488363b77c34bdf86ffca7a29bcd9f68110fddd04b6f730ba2c626e48040c061c3ff68fa7a88b2046727ed04a65d0e8d64ccea39e84469e67d522979454ef9d8415d1c79f52a3330db7cfdbea7ef146cd444748eb9850a444e29f0d1bf34cd1d8b8eb6432986ccc2e3dcc47363e26e8b6646a633dbdabbaa7d63d96ba84fe829f81db8c89b63ba227fe44a72d02bc19e36f1129c5179005cf68c61199a90b097ec4ce7ebb4aba69c91f399ad1d9fa0449eed1d0c88fb7ef23e4e3749f6b9448f345bb859b009ce056d50552e55fee50ce28810fa1be2a9179c500b43ff6223eeb76ea1fa6f5051863b564799e793ade2014526a98901e9dd8fa9cecb1d0e1e149e483a626a175cb1de9939dd687bbc6cf0cd80d981fc964a0b813b23542a7e379e98ac86373ad836cf69efa4df2f7b564dde5beb18c6ae6d810d909338742863e972c90b6fae7505b995f514bf28f5e7f627c842f70a98c8609d85bb92395f5363d59bf2bc5d5521c6263ffb509a93f8a9b2f4e12801d7cd223bc9e87a433350b1335e03ae3e5d5768fb3a61f576c6ed05c706d7bc1f94843be636165214ead7e8fb263979d76f62ecd70dfbc27123d66af2b5665f537343c3b7a88c8e3a6e2d7e0958dab85dc51b49c228b937010ab73b9ddefbceca710c5304ae78da89d1f73ea982cfa164c60ff993e76e97aab0db37af908de12fc5fc475244e08753cfffef3ada11d6bd12ddb188808dfb4094feaaab2ea7a89cc83920282413d1f6ed37f272416bbcd8c4c41f3a25f042fa00cf3ed368927ff855c4886d61aabb3ffa799a3bf0f4d311de2bbae38f206183f85bedead7edc251ca21c7dfde9c1dc56f3e6b59df4477b40207c5083f218832a2706240a5e6613068f7e7ec0bc03b10fc56f812ad6e69da063ff41040704688d0971c9c6d46481825dbaa91757fb0ee4e074a2240fb02ef4f6f0138a5de066780be1c5c8adfbe841bbe8bdca9cc30908faf652035deed2c15561f882b0b6ffcc6d473253c33b47407427e232dd109202a02d4f466795e89ecf1f19d777fa49c2808e85145d448a2c0bc9b5bac82fe48419c281e9b443988cc56efe100627f28976eec0c46630d54b0512ce8d176463fd0c9596304deb077a2368a76567911b702d0c0026d5c4e65f060142a7e245265e8b83edfcdd7e2d17e901ad006483e6822fcbec1e57af6bcee6ed588aeac2f809797a3284d42041e03a8bb00bd4617da325f0bec3360410dfe0e88002b934b076940080fc6dd2139673761d790eaf0b6674a3553fec5351748874c84a478e46febba0ae6a7dcf5bd1ddf709fa534a8a5d6452f136437069ab8af0c87f3371866bae493b74e463d13a5e2e4cbd7fa67c388386259025de0c5f93891e970a54fa24c7707d228eb7212cc703eb9842347d00d30c9dacb2299f30e27d727b4c9948e7310040f8abeabb804ac94a9576ff3221eab8fde84fb98accc8f0d986d8e9dee55167745e6ffc0d26ffa1455a2097850f70c66375fd3a92284f53a39ef3003e3ae417942d20ec11474eaf3fc9916ce02411f67ce6caf07a7cdc5e25fb08d9c0e68113699d3bb38089aa0f75516a9edc37e4242d1d0f6decd5724d0df138e3c041124d24c57ef3906d21e48adf16d8e4bd6a81371a146d576fef0a4c3824b2aea3001852648d1d61342026adca506fcddcad9a5e1d3692ebfdfe4be4e3cc3f917e3419f0e57dceb09a27eb74ca87c69bad61d24399db077a50b8dceef8c120b6319804a0fc86b38e705ed49d259b72e1f3a69137518700397ed7601b339351296d8575209d6ce12e862105f7d06bb30154d8f6d8eee4942c7768f893e7587ff83d284ccc4bd7227ae03ec1739a4dd8a63c2c93cb3789b74c815ee1d4126ab29a353cb00cdb1bd5d95137593b2b894cc2ceb9692be161bb081d01046a07e985e0f9f693e0313a638d3febda6e2c130b5337c551e7dfce010e959c788c8cb5ce9bd8dd8a647b0816d8004e29a275925453fd5d1273fa9a5552967e749c7d143d276031587e1498417540718c0ab0cc0b44ce6efc36aa03e8ec581188b1889d48693746e02f224d88731679be47c95539e2b77ee2dd26f99e9ea172a7fe2e0f383d3fbdf2deb17bfeadedd6d645fda7cc973ad4fd449d5fd82806e5272ed4a3e271ada444fba510d2e20765d16a7e8e1dbe9db076a"]}, @generic="69cb976f9753b51f21ebf9e147bbd52b5ce8a95b5b6038dd4a88bb34ddce229d3720e695d588def380d6daca9b659febad403854a8a2656d7c37d31da6cbf04ab06bbdeb9c477b4c23403cefa51d7dc2d3b42e65b99d0f72ba7cbb2e48c2feab5204630c5614705e1e0b4af49a057dbdb37fe36d1c2bd244ade1c9f310051b59a3f1753f1b8a575d08f3814e14f94e6ab9c9135be3e3dda04614966be4f491502be51ae9787138a8cf1d5d1d889626d9472865786da1c2769805d6b63fd2e902a6df55377af80ad258af50493b85c1a89fbc0960d870506e3f5a7c0f51", @typed={0x8, 0x49, @pid=r8}, @nested={0x8, 0x88, [@typed={0x4, 0x2}]}, @generic="526be1f9bf2b7a15c2932de60b4a4fbc3fcf1fd9f8091e1be46c4cd16876784be773444064080644a63a5a843d0d30672e400d13ba40ed3fb4d6a2839ab63a08e1d87803548e26277d9a0233137b1d69a302ac6171d0a97e9466c0894944b7a32f240ff58c0087f30535255955f07b45faf2fbc1e1d487a713a0f186c96e00af42d7fce700adc9c1c2c378efb76608f1d41e2489f48a130c2b14ffec8ada59fb627b3bafe67dd46ef79ac924", @typed={0x34, 0x31, @str='vboxnet0%@#selfposix_acl_access#:eth0vmnet0-\x00'}, @generic="b323e5437003f09a5249413d018f2d3ca860504de9379e165ca87193dd0ff1b8ec7ada8f60f6724afbacb034a8e9b241a60a0d70ae594d855c7d17fe35c9329c3353f2d5d7360933a4562aaed5dbd825643db7eeb3dd4f19a3bddbf38f801db16c6828edff8fa890c204c2faf8cce2f0c3b362df5bf9dd685b03cecb8312711ec224975b52176553c0c3a832a4a018dc0c6f97b1c1de5615a36d4640eac60424ed72d19cab6fec47fe"]}, 0x1784}, 0x1, 0x0, 0x0, 0x20048814}, 0x840) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:29:14 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000001440)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x0, 0x0, 0x3007}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 01:29:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") unshare(0x20400) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:29:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xffffffffffff084e, 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='veth0_to_bridge\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x280040, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000140)=""/4096) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xfffffefffffffffc, 0x2) 01:29:14 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000380)}}, 0xfffffffffffffd69) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x14) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\x00') write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x5, 0x100, 0x3, 0x0, 0x7, 0x400, 0x80000000, 0x0, 0x0, 0xffffffffffffffff, 0x9}}, 0xa0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 01:29:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 383.782604] not chained 90000 origins [ 383.786512] CPU: 0 PID: 9685 Comm: syz-executor4 Not tainted 4.20.0-rc3+ #92 [ 383.793716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.803106] Call Trace: [ 383.805706] [ 383.807913] dump_stack+0x32d/0x480 [ 383.811605] kmsan_internal_chain_origin+0x222/0x240 [ 383.816788] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 383.822197] ? __module_address+0x6a/0x5f0 [ 383.826475] ? INIT_INT+0x17/0x40 [ 383.829953] ? is_bpf_text_address+0x3e5/0x4d0 [ 383.834568] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 383.839977] ? kmsan_internal_chain_origin+0x90/0x240 [ 383.845243] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 383.850654] ? is_bpf_text_address+0x49e/0x4d0 [ 383.855270] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 383.860778] __msan_chain_origin+0x6d/0xb0 [ 383.865059] ? __run_timers+0xe95/0x1300 [ 383.869150] __save_stack_trace+0x8be/0xc60 [ 383.873546] ? __run_timers+0xe95/0x1300 [ 383.877638] save_stack_trace+0xc6/0x110 [ 383.881762] kmsan_internal_chain_origin+0x136/0x240 [ 383.886896] ? __tcp_retransmit_skb+0x2fe9/0x46c0 [ 383.891794] ? kmsan_set_origin_inline+0xe0/0xe0 [ 383.896585] ? kmsan_internal_chain_origin+0x136/0x240 [ 383.901892] ? kmsan_memcpy_origins+0x13d/0x190 [ 383.906584] ? __msan_memcpy+0x6f/0x80 [ 383.910494] ? pskb_expand_head+0x436/0x1d20 [ 383.914928] ? __pskb_pull_tail+0x1c6/0x2270 [ 383.919360] ? validate_xmit_skb+0xa5a/0x1780 [ 383.923883] ? __dev_queue_xmit+0x2343/0x3e00 [ 383.928402] ? dev_queue_xmit+0x4b/0x60 01:29:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x5, 0x200c00) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af13, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=""/28, &(0x7f0000000100)=""/10, &(0x7f00000001c0)=""/44}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TIOCMBIC(r2, 0xaf01, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) [ 383.932413] ? neigh_direct_output+0x42/0x50 [ 383.936854] ? ip_finish_output2+0x141a/0x1560 [ 383.941456] ? ip_finish_output+0xd93/0x10f0 [ 383.945892] ? ip_output+0x55c/0x630 [ 383.949629] ? __ip_queue_xmit+0x1bb5/0x2170 [ 383.954059] ? ip_queue_xmit+0xcc/0xf0 [ 383.957969] ? __tcp_transmit_skb+0x425c/0x5e00 [ 383.962659] ? __tcp_retransmit_skb+0x2fe9/0x46c0 [ 383.967524] ? tcp_retransmit_skb+0xa4/0x430 [ 383.971955] ? tcp_retransmit_timer+0x341b/0x4910 [ 383.976828] ? tcp_write_timer_handler+0x51d/0xe80 [ 383.981800] ? tcp_write_timer+0x139/0x250 [ 383.986071] ? call_timer_fn+0x356/0x7c0 [ 383.990159] ? __run_timers+0xe95/0x1300 [ 383.994246] ? run_timer_softirq+0x55/0xa0 [ 383.998506] ? __do_softirq+0x721/0xc7f [ 384.002509] ? irq_exit+0x305/0x340 [ 384.006167] ? exiting_irq+0xe/0x10 [ 384.009821] ? smp_apic_timer_interrupt+0x64/0x90 [ 384.014709] ? apic_timer_interrupt+0xf/0x20 [ 384.019151] ? kmsan_set_origin_inline+0xe0/0xe0 [ 384.023929] ? page_remove_rmap+0x2c8/0x1820 [ 384.028364] ? unmap_page_range+0x213a/0x3950 [ 384.032897] ? unmap_single_vma+0x43f/0x5e0 [ 384.037243] ? unmap_vmas+0x251/0x380 [ 384.041071] ? exit_mmap+0x51e/0xa10 [ 384.044811] ? __mmput+0x17a/0x700 [ 384.048379] ? mmput+0x190/0x210 [ 384.051781] ? exit_mm+0xa90/0xc70 [ 384.055346] ? do_exit+0x10f2/0x4070 [ 384.059086] ? do_group_exit+0x1a7/0x350 [ 384.063173] ? get_signal+0x11e2/0x2330 [ 384.067551] ? do_signal+0x1f3/0x2fc0 [ 384.071377] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 384.076415] ? syscall_return_slowpath+0xed/0x730 01:29:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 384.081278] ? do_syscall_64+0xf5/0x110 [ 384.085299] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.090693] ? __msan_get_context_state+0x9/0x20 [ 384.095476] ? INIT_INT+0xc/0x30 [ 384.098871] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 384.104259] ? update_curr+0xb6/0x2100 [ 384.108195] kmsan_memcpy_origins+0x13d/0x190 [ 384.112732] __msan_memcpy+0x6f/0x80 [ 384.116489] pskb_expand_head+0x436/0x1d20 [ 384.120802] __pskb_pull_tail+0x1c6/0x2270 [ 384.125114] validate_xmit_skb+0xa5a/0x1780 [ 384.129503] __dev_queue_xmit+0x2343/0x3e00 01:29:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r3 = gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f00000000c0)={r0, r2, 0x3}) [ 384.133897] ? __msan_poison_alloca+0x1e0/0x270 [ 384.138605] dev_queue_xmit+0x4b/0x60 [ 384.142447] neigh_direct_output+0x42/0x50 [ 384.146713] ? neigh_connected_output+0x700/0x700 [ 384.151597] ip_finish_output2+0x141a/0x1560 [ 384.156064] ip_finish_output+0xd93/0x10f0 [ 384.160356] ip_output+0x55c/0x630 [ 384.163945] ? ip_mc_finish_output+0x440/0x440 [ 384.168553] ? ip_finish_output+0x10f0/0x10f0 [ 384.173073] __ip_queue_xmit+0x1bb5/0x2170 [ 384.177385] ip_queue_xmit+0xcc/0xf0 [ 384.181131] ? dst_hold_safe+0x5d0/0x5d0 [ 384.185222] __tcp_transmit_skb+0x425c/0x5e00 [ 384.189813] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 384.194582] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 384.200188] ? tcp_enter_loss+0x14f6/0x15b0 [ 384.204544] tcp_retransmit_skb+0xa4/0x430 [ 384.209579] tcp_retransmit_timer+0x341b/0x4910 [ 384.214833] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 384.220331] tcp_write_timer_handler+0x51d/0xe80 [ 384.225133] tcp_write_timer+0x139/0x250 [ 384.229233] call_timer_fn+0x356/0x7c0 [ 384.233150] ? tcp_init_xmit_timers+0x130/0x130 [ 384.237872] __run_timers+0xe95/0x1300 [ 384.241802] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.247203] ? tcp_init_xmit_timers+0x130/0x130 [ 384.251925] ? irqtime_account_irq+0x21e/0x3c0 [ 384.256546] run_timer_softirq+0x55/0xa0 [ 384.260633] ? timers_dead_cpu+0xb70/0xb70 [ 384.264892] __do_softirq+0x721/0xc7f [ 384.268760] irq_exit+0x305/0x340 [ 384.272254] exiting_irq+0xe/0x10 [ 384.275738] smp_apic_timer_interrupt+0x64/0x90 [ 384.280448] apic_timer_interrupt+0xf/0x20 [ 384.284700] [ 384.286977] RIP: 0010:__msan_poison_alloca+0x0/0x270 [ 384.292103] Code: 63 c6 49 39 c5 4c 0f 47 e8 85 c0 7f 8d 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 <55> 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 f0 48 83 ec 70 65 [ 384.311030] RSP: 0018:ffff8881187af240 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 384.318772] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 384.326067] RDX: ffffffff8bf286f0 RSI: 0000000000000008 RDI: ffff8881187af280 [ 384.333357] RBP: ffff8881187af2b8 R08: 0000000000000000 R09: 0000000000000002 [ 384.340648] R10: 000000ffffffffff R11: 0000000000000000 R12: 0000000000000000 [ 384.347942] R13: ffffea00072da6a0 R14: 0000000000000000 R15: ffff88817257e388 [ 384.355275] ? lock_page_memcg+0x4c/0x480 [ 384.359474] page_remove_rmap+0x2c8/0x1820 [ 384.363772] unmap_page_range+0x213a/0x3950 [ 384.368204] unmap_single_vma+0x43f/0x5e0 [ 384.372396] unmap_vmas+0x251/0x380 [ 384.376075] exit_mmap+0x51e/0xa10 [ 384.379656] ? __khugepaged_exit+0x6e9/0x8b0 [ 384.384119] __mmput+0x17a/0x700 [ 384.387516] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 384.392917] mmput+0x190/0x210 [ 384.396151] exit_mm+0xa90/0xc70 [ 384.399576] do_exit+0x10f2/0x4070 [ 384.403154] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 384.408576] do_group_exit+0x1a7/0x350 [ 384.412510] get_signal+0x11e2/0x2330 [ 384.416374] ? do_signal+0x1dd/0x2fc0 [ 384.420198] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 384.425248] do_signal+0x1f3/0x2fc0 [ 384.428922] ? kmsan_set_origin+0x7f/0x100 [ 384.433208] prepare_exit_to_usermode+0x2c9/0x4c0 [ 384.438093] syscall_return_slowpath+0xed/0x730 [ 384.442817] do_syscall_64+0xf5/0x110 [ 384.446696] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.451941] RIP: 0033:0x457569 [ 384.455158] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.474085] RSP: 002b:00007fbcff1bbcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca 01:29:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 384.481822] RAX: fffffffffffffe00 RBX: 000000000072bfa8 RCX: 0000000000457569 [ 384.489116] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bfa8 [ 384.496406] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 384.503701] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bfac [ 384.511003] R13: 0000000000a3fb7f R14: 00007fbcff1bc9c0 R15: 0000000000000001 [ 384.518310] Uninit was stored to memory at: [ 384.522667] kmsan_internal_chain_origin+0x136/0x240 [ 384.527799] __msan_chain_origin+0x6d/0xb0 [ 384.532073] __save_stack_trace+0x8be/0xc60 [ 384.536421] save_stack_trace+0xc6/0x110 [ 384.540509] kmsan_internal_chain_origin+0x136/0x240 [ 384.545637] kmsan_memcpy_origins+0x13d/0x190 [ 384.550160] __msan_memcpy+0x6f/0x80 [ 384.553901] pskb_expand_head+0x436/0x1d20 [ 384.558161] __pskb_pull_tail+0x1c6/0x2270 [ 384.562421] validate_xmit_skb+0xa5a/0x1780 [ 384.566777] __dev_queue_xmit+0x2343/0x3e00 [ 384.571120] dev_queue_xmit+0x4b/0x60 [ 384.574941] neigh_direct_output+0x42/0x50 [ 384.579202] ip_finish_output2+0x141a/0x1560 [ 384.583634] ip_finish_output+0xd93/0x10f0 [ 384.587896] ip_output+0x55c/0x630 [ 384.591458] __ip_queue_xmit+0x1bb5/0x2170 [ 384.595715] ip_queue_xmit+0xcc/0xf0 [ 384.599462] __tcp_transmit_skb+0x425c/0x5e00 [ 384.603983] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 384.608675] tcp_retransmit_skb+0xa4/0x430 [ 384.612938] tcp_retransmit_timer+0x341b/0x4910 [ 384.617635] tcp_write_timer_handler+0x51d/0xe80 [ 384.622418] tcp_write_timer+0x139/0x250 [ 384.626514] call_timer_fn+0x356/0x7c0 [ 384.630426] __run_timers+0xe95/0x1300 [ 384.634341] run_timer_softirq+0x55/0xa0 [ 384.638424] __do_softirq+0x721/0xc7f [ 384.642233] [ 384.643877] Uninit was stored to memory at: [ 384.648227] kmsan_internal_chain_origin+0x136/0x240 [ 384.653357] __msan_chain_origin+0x6d/0xb0 [ 384.657650] __save_stack_trace+0x8be/0xc60 [ 384.661996] save_stack_trace+0xc6/0x110 [ 384.666084] kmsan_internal_chain_origin+0x136/0x240 [ 384.671208] kmsan_memcpy_origins+0x13d/0x190 [ 384.675724] __msan_memcpy+0x6f/0x80 [ 384.679475] pskb_expand_head+0x436/0x1d20 [ 384.683738] __pskb_pull_tail+0x1c6/0x2270 [ 384.688008] validate_xmit_skb+0xa5a/0x1780 [ 384.693090] __dev_queue_xmit+0x2343/0x3e00 [ 384.697441] dev_queue_xmit+0x4b/0x60 [ 384.701269] neigh_direct_output+0x42/0x50 [ 384.705530] ip_finish_output2+0x141a/0x1560 [ 384.709966] ip_finish_output+0xd93/0x10f0 [ 384.714229] ip_output+0x55c/0x630 [ 384.717793] __ip_queue_xmit+0x1bb5/0x2170 [ 384.722047] ip_queue_xmit+0xcc/0xf0 [ 384.725800] __tcp_transmit_skb+0x425c/0x5e00 [ 384.730317] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 384.735009] tcp_retransmit_skb+0xa4/0x430 [ 384.739268] tcp_retransmit_timer+0x341b/0x4910 [ 384.743960] tcp_write_timer_handler+0x51d/0xe80 [ 384.748737] tcp_write_timer+0x139/0x250 [ 384.752838] call_timer_fn+0x356/0x7c0 [ 384.756766] __run_timers+0xe95/0x1300 [ 384.760682] run_timer_softirq+0x55/0xa0 [ 384.764777] __do_softirq+0x721/0xc7f [ 384.768589] [ 384.770231] Uninit was stored to memory at: [ 384.774576] kmsan_internal_chain_origin+0x136/0x240 [ 384.779704] __msan_chain_origin+0x6d/0xb0 01:29:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 384.783974] __save_stack_trace+0x8be/0xc60 [ 384.788317] save_stack_trace+0xc6/0x110 [ 384.792405] kmsan_internal_chain_origin+0x136/0x240 [ 384.797532] kmsan_memcpy_origins+0x13d/0x190 [ 384.802054] __msan_memcpy+0x6f/0x80 [ 384.805797] pskb_expand_head+0x436/0x1d20 [ 384.810057] __pskb_pull_tail+0x1c6/0x2270 [ 384.814314] validate_xmit_skb+0xa5a/0x1780 [ 384.818657] __dev_queue_xmit+0x2343/0x3e00 [ 384.823004] dev_queue_xmit+0x4b/0x60 [ 384.826831] neigh_direct_output+0x42/0x50 [ 384.831098] ip_finish_output2+0x141a/0x1560 [ 384.835535] ip_finish_output+0xd93/0x10f0 [ 384.839797] ip_output+0x55c/0x630 [ 384.843361] __ip_queue_xmit+0x1bb5/0x2170 [ 384.847622] ip_queue_xmit+0xcc/0xf0 [ 384.851364] __tcp_transmit_skb+0x425c/0x5e00 [ 384.855890] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 384.860583] tcp_retransmit_skb+0xa4/0x430 [ 384.864838] tcp_retransmit_timer+0x341b/0x4910 [ 384.869535] tcp_write_timer_handler+0x51d/0xe80 [ 384.874307] tcp_write_timer+0x139/0x250 [ 384.878391] call_timer_fn+0x356/0x7c0 [ 384.882304] __run_timers+0xe95/0x1300 [ 384.886215] run_timer_softirq+0x55/0xa0 [ 384.890298] __do_softirq+0x721/0xc7f [ 384.894551] [ 384.896187] Uninit was stored to memory at: [ 384.900533] kmsan_internal_chain_origin+0x136/0x240 [ 384.905666] __msan_chain_origin+0x6d/0xb0 [ 384.909923] __save_stack_trace+0x8be/0xc60 [ 384.914273] save_stack_trace+0xc6/0x110 [ 384.918361] kmsan_internal_chain_origin+0x136/0x240 [ 384.923489] kmsan_memcpy_origins+0x13d/0x190 [ 384.928011] __msan_memcpy+0x6f/0x80 [ 384.931768] pskb_expand_head+0x436/0x1d20 [ 384.936035] __pskb_pull_tail+0x1c6/0x2270 [ 384.940299] validate_xmit_skb+0xa5a/0x1780 [ 384.944655] __dev_queue_xmit+0x2343/0x3e00 [ 384.949000] dev_queue_xmit+0x4b/0x60 [ 384.952832] neigh_direct_output+0x42/0x50 [ 384.957095] ip_finish_output2+0x141a/0x1560 [ 384.961531] ip_finish_output+0xd93/0x10f0 [ 384.965790] ip_output+0x55c/0x630 [ 384.969353] __ip_queue_xmit+0x1bb5/0x2170 [ 384.973609] ip_queue_xmit+0xcc/0xf0 [ 384.977346] __tcp_transmit_skb+0x425c/0x5e00 [ 384.981873] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 384.986573] tcp_retransmit_skb+0xa4/0x430 [ 384.990831] tcp_retransmit_timer+0x341b/0x4910 [ 384.995542] tcp_write_timer_handler+0x51d/0xe80 [ 385.000327] tcp_write_timer+0x139/0x250 [ 385.004412] call_timer_fn+0x356/0x7c0 [ 385.008325] __run_timers+0xe95/0x1300 [ 385.012232] run_timer_softirq+0x55/0xa0 [ 385.016313] __do_softirq+0x721/0xc7f [ 385.020121] [ 385.021784] Uninit was stored to memory at: [ 385.026131] kmsan_internal_chain_origin+0x136/0x240 [ 385.031260] __msan_chain_origin+0x6d/0xb0 [ 385.035517] __save_stack_trace+0x8be/0xc60 [ 385.039868] save_stack_trace+0xc6/0x110 [ 385.043957] kmsan_internal_chain_origin+0x136/0x240 [ 385.049082] kmsan_memcpy_origins+0x13d/0x190 [ 385.053602] __msan_memcpy+0x6f/0x80 [ 385.057344] pskb_expand_head+0x436/0x1d20 [ 385.061601] __pskb_pull_tail+0x1c6/0x2270 [ 385.066265] validate_xmit_skb+0xa5a/0x1780 [ 385.070609] __dev_queue_xmit+0x2343/0x3e00 [ 385.074949] dev_queue_xmit+0x4b/0x60 [ 385.078779] neigh_direct_output+0x42/0x50 [ 385.083039] ip_finish_output2+0x141a/0x1560 01:29:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 385.087466] ip_finish_output+0xd93/0x10f0 [ 385.091720] ip_output+0x55c/0x630 [ 385.095299] __ip_queue_xmit+0x1bb5/0x2170 [ 385.099559] ip_queue_xmit+0xcc/0xf0 [ 385.103295] __tcp_transmit_skb+0x425c/0x5e00 [ 385.107814] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 385.112506] tcp_retransmit_skb+0xa4/0x430 [ 385.116777] tcp_retransmit_timer+0x341b/0x4910 [ 385.121471] tcp_write_timer_handler+0x51d/0xe80 [ 385.126252] tcp_write_timer+0x139/0x250 [ 385.130331] call_timer_fn+0x356/0x7c0 [ 385.134244] __run_timers+0xe95/0x1300 [ 385.138157] run_timer_softirq+0x55/0xa0 [ 385.142244] __do_softirq+0x721/0xc7f [ 385.146054] [ 385.147696] Uninit was stored to memory at: [ 385.152040] kmsan_internal_chain_origin+0x136/0x240 [ 385.157170] __msan_chain_origin+0x6d/0xb0 [ 385.161432] __save_stack_trace+0x8be/0xc60 [ 385.165782] save_stack_trace+0xc6/0x110 [ 385.169877] kmsan_internal_chain_origin+0x136/0x240 [ 385.175008] kmsan_memcpy_origins+0x13d/0x190 [ 385.179523] __msan_memcpy+0x6f/0x80 [ 385.183265] pskb_expand_head+0x436/0x1d20 [ 385.187528] __pskb_pull_tail+0x1c6/0x2270 [ 385.191793] validate_xmit_skb+0xa5a/0x1780 [ 385.196140] __dev_queue_xmit+0x2343/0x3e00 [ 385.200485] dev_queue_xmit+0x4b/0x60 [ 385.204316] neigh_direct_output+0x42/0x50 [ 385.208581] ip_finish_output2+0x141a/0x1560 [ 385.213010] ip_finish_output+0xd93/0x10f0 [ 385.217270] ip_output+0x55c/0x630 [ 385.220843] __ip_queue_xmit+0x1bb5/0x2170 [ 385.225122] ip_queue_xmit+0xcc/0xf0 [ 385.228866] __tcp_transmit_skb+0x425c/0x5e00 [ 385.233416] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 385.238108] tcp_retransmit_skb+0xa4/0x430 [ 385.242364] tcp_retransmit_timer+0x341b/0x4910 [ 385.247053] tcp_write_timer_handler+0x51d/0xe80 [ 385.251829] tcp_write_timer+0x139/0x250 [ 385.255926] call_timer_fn+0x356/0x7c0 [ 385.259840] __run_timers+0xe95/0x1300 [ 385.263775] run_timer_softirq+0x55/0xa0 [ 385.267873] __do_softirq+0x721/0xc7f [ 385.271684] [ 385.273323] Uninit was stored to memory at: [ 385.277666] kmsan_internal_chain_origin+0x136/0x240 [ 385.282800] __msan_chain_origin+0x6d/0xb0 [ 385.287068] __save_stack_trace+0x8be/0xc60 [ 385.291442] save_stack_trace+0xc6/0x110 [ 385.295546] kmsan_internal_chain_origin+0x136/0x240 [ 385.300679] kmsan_memcpy_origins+0x13d/0x190 [ 385.305200] __msan_memcpy+0x6f/0x80 [ 385.308944] pskb_expand_head+0x436/0x1d20 [ 385.313206] __pskb_pull_tail+0x1c6/0x2270 [ 385.317480] validate_xmit_skb+0xa5a/0x1780 [ 385.321834] __dev_queue_xmit+0x2343/0x3e00 [ 385.326199] dev_queue_xmit+0x4b/0x60 [ 385.330039] neigh_direct_output+0x42/0x50 [ 385.334298] ip_finish_output2+0x141a/0x1560 [ 385.338732] ip_finish_output+0xd93/0x10f0 [ 385.343001] ip_output+0x55c/0x630 [ 385.346564] __ip_queue_xmit+0x1bb5/0x2170 [ 385.350824] ip_queue_xmit+0xcc/0xf0 [ 385.354563] __tcp_transmit_skb+0x425c/0x5e00 [ 385.359082] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 385.363781] tcp_retransmit_skb+0xa4/0x430 [ 385.368106] tcp_retransmit_timer+0x341b/0x4910 [ 385.372799] tcp_write_timer_handler+0x51d/0xe80 [ 385.377581] tcp_write_timer+0x139/0x250 [ 385.381666] call_timer_fn+0x356/0x7c0 [ 385.385591] __run_timers+0xe95/0x1300 [ 385.389508] run_timer_softirq+0x55/0xa0 [ 385.393590] __do_softirq+0x721/0xc7f [ 385.397397] [ 385.399040] Local variable description: ----_tcphdr.i@__dev_queue_xmit [ 385.405714] Variable was created at: [ 385.409455] __dev_queue_xmit+0xd0/0x3e00 [ 385.413625] dev_queue_xmit+0x4b/0x60 [ 385.421354] CPU: 0 PID: 9685 Comm: syz-executor4 Not tainted 4.20.0-rc3+ #92 [ 385.428579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.437970] Call Trace: [ 385.440587] [ 385.442780] dump_stack+0x32d/0x480 [ 385.446446] ? sched_clock_cpu+0x137/0x770 [ 385.450724] kmsan_internal_chain_origin+0x222/0x240 [ 385.455890] ? __msan_poison_alloca+0x1e0/0x270 [ 385.460598] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.465986] ? __module_address+0x6a/0x5f0 [ 385.470250] ? irq_exit+0x174/0x340 [ 385.473908] ? is_bpf_text_address+0x3e5/0x4d0 [ 385.478525] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.483930] ? kmsan_internal_chain_origin+0x90/0x240 [ 385.489172] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 385.494582] ? is_bpf_text_address+0x49e/0x4d0 [ 385.499202] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 385.504705] __msan_chain_origin+0x6d/0xb0 [ 385.508981] ? __dev_queue_xmit+0x2343/0x3e00 [ 385.513511] __save_stack_trace+0x8be/0xc60 [ 385.517903] ? __dev_queue_xmit+0x2343/0x3e00 [ 385.522435] save_stack_trace+0xc6/0x110 [ 385.526539] kmsan_internal_chain_origin+0x136/0x240 [ 385.531683] ? __tcp_retransmit_skb+0x2fe9/0x46c0 [ 385.536574] ? kmsan_set_origin_inline+0xe0/0xe0 [ 385.541362] ? kmsan_internal_chain_origin+0x136/0x240 [ 385.546665] ? kmsan_memcpy_origins+0x13d/0x190 [ 385.551362] ? __msan_memcpy+0x6f/0x80 [ 385.555291] ? pskb_expand_head+0x436/0x1d20 [ 385.559725] ? __pskb_pull_tail+0x1c6/0x2270 [ 385.564173] ? validate_xmit_skb+0xa5a/0x1780 [ 385.568692] ? __dev_queue_xmit+0x2343/0x3e00 [ 385.573218] ? dev_queue_xmit+0x4b/0x60 [ 385.577221] ? neigh_direct_output+0x42/0x50 [ 385.581661] ? ip_finish_output2+0x141a/0x1560 [ 385.586302] ? ip_finish_output+0xd93/0x10f0 [ 385.590788] ? ip_output+0x55c/0x630 [ 385.594532] ? __ip_queue_xmit+0x1bb5/0x2170 [ 385.598971] ? ip_queue_xmit+0xcc/0xf0 [ 385.602905] ? __tcp_transmit_skb+0x425c/0x5e00 [ 385.607602] ? __tcp_retransmit_skb+0x2fe9/0x46c0 [ 385.612472] ? tcp_retransmit_skb+0xa4/0x430 [ 385.616908] ? tcp_retransmit_timer+0x341b/0x4910 [ 385.621790] ? tcp_write_timer_handler+0x51d/0xe80 [ 385.626760] ? tcp_write_timer+0x139/0x250 [ 385.631026] ? call_timer_fn+0x356/0x7c0 [ 385.635115] ? __run_timers+0xe95/0x1300 [ 385.639200] ? run_timer_softirq+0x55/0xa0 [ 385.643464] ? __do_softirq+0x721/0xc7f [ 385.647467] ? irq_exit+0x305/0x340 [ 385.651125] ? exiting_irq+0xe/0x10 [ 385.654782] ? smp_apic_timer_interrupt+0x64/0x90 [ 385.659652] ? apic_timer_interrupt+0xf/0x20 [ 385.664092] ? kmsan_set_origin_inline+0xe0/0xe0 [ 385.668874] ? page_remove_rmap+0x2c8/0x1820 [ 385.673304] ? unmap_page_range+0x213a/0x3950 [ 385.677829] ? unmap_single_vma+0x43f/0x5e0 [ 385.682179] ? unmap_vmas+0x251/0x380 [ 385.686008] ? exit_mmap+0x51e/0xa10 [ 385.689773] ? __mmput+0x17a/0x700 [ 385.693342] ? mmput+0x190/0x210 [ 385.696742] ? exit_mm+0xa90/0xc70 [ 385.700352] ? do_exit+0x10f2/0x4070 [ 385.704097] ? do_group_exit+0x1a7/0x350 [ 385.708181] ? get_signal+0x11e2/0x2330 [ 385.712177] ? do_signal+0x1f3/0x2fc0 [ 385.716004] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 385.721044] ? syscall_return_slowpath+0xed/0x730 [ 385.725916] ? do_syscall_64+0xf5/0x110 [ 385.729926] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.735322] ? __msan_get_context_state+0x9/0x20 [ 385.740104] ? INIT_INT+0xc/0x30 [ 385.743498] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 385.748911] kmsan_memcpy_origins+0x13d/0x190 [ 385.753447] __msan_memcpy+0x6f/0x80 [ 385.757191] pskb_expand_head+0x436/0x1d20 [ 385.761487] __pskb_pull_tail+0x1c6/0x2270 [ 385.765793] validate_xmit_skb+0xa5a/0x1780 [ 385.770180] __dev_queue_xmit+0x2343/0x3e00 [ 385.774566] ? __msan_poison_alloca+0x1e0/0x270 [ 385.779268] dev_queue_xmit+0x4b/0x60 [ 385.783099] neigh_direct_output+0x42/0x50 01:29:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 385.787360] ? neigh_connected_output+0x700/0x700 [ 385.792231] ip_finish_output2+0x141a/0x1560 [ 385.796693] ip_finish_output+0xd93/0x10f0 [ 385.800977] ip_output+0x55c/0x630 [ 385.804559] ? ip_mc_finish_output+0x440/0x440 [ 385.809171] ? ip_finish_output+0x10f0/0x10f0 [ 385.813695] __ip_queue_xmit+0x1bb5/0x2170 [ 385.818001] ip_queue_xmit+0xcc/0xf0 [ 385.821761] ? dst_hold_safe+0x5d0/0x5d0 [ 385.825856] __tcp_transmit_skb+0x425c/0x5e00 [ 385.830430] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 385.835185] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 385.840664] ? tcp_enter_loss+0x14f6/0x15b0 [ 385.845023] tcp_retransmit_skb+0xa4/0x430 [ 385.849299] tcp_retransmit_timer+0x341b/0x4910 [ 385.854023] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 385.859514] tcp_write_timer_handler+0x51d/0xe80 [ 385.864320] tcp_write_timer+0x139/0x250 [ 385.868421] call_timer_fn+0x356/0x7c0 [ 385.872333] ? tcp_init_xmit_timers+0x130/0x130 [ 385.877041] __run_timers+0xe95/0x1300 [ 385.880959] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.886353] ? tcp_init_xmit_timers+0x130/0x130 [ 385.891079] ? irqtime_account_irq+0x21e/0x3c0 [ 385.895701] run_timer_softirq+0x55/0xa0 [ 385.899798] ? timers_dead_cpu+0xb70/0xb70 [ 385.904065] __do_softirq+0x721/0xc7f [ 385.907920] irq_exit+0x305/0x340 [ 385.911412] exiting_irq+0xe/0x10 [ 385.914896] smp_apic_timer_interrupt+0x64/0x90 [ 385.919595] apic_timer_interrupt+0xf/0x20 [ 385.923845] [ 385.926126] RIP: 0010:__msan_poison_alloca+0x0/0x270 [ 385.931255] Code: 63 c6 49 39 c5 4c 0f 47 e8 85 c0 7f 8d 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 <55> 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 f0 48 83 ec 70 65 [ 385.950179] RSP: 0018:ffff8881187af240 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 385.957917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 385.965205] RDX: ffffffff8bf286f0 RSI: 0000000000000008 RDI: ffff8881187af280 [ 385.972494] RBP: ffff8881187af2b8 R08: 0000000000000000 R09: 0000000000000002 [ 385.979795] R10: 000000ffffffffff R11: 0000000000000000 R12: 0000000000000000 [ 385.987085] R13: ffffea00072da6a0 R14: 0000000000000000 R15: ffff88817257e388 [ 385.994414] ? lock_page_memcg+0x4c/0x480 [ 385.998607] page_remove_rmap+0x2c8/0x1820 [ 386.002894] unmap_page_range+0x213a/0x3950 [ 386.007329] unmap_single_vma+0x43f/0x5e0 [ 386.011530] unmap_vmas+0x251/0x380 [ 386.015203] exit_mmap+0x51e/0xa10 [ 386.018794] ? __khugepaged_exit+0x6e9/0x8b0 [ 386.023252] __mmput+0x17a/0x700 [ 386.026651] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 386.032063] mmput+0x190/0x210 [ 386.035298] exit_mm+0xa90/0xc70 [ 386.038731] do_exit+0x10f2/0x4070 [ 386.042314] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 386.047764] do_group_exit+0x1a7/0x350 [ 386.051703] get_signal+0x11e2/0x2330 [ 386.055582] ? do_signal+0x1dd/0x2fc0 [ 386.059409] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 386.064880] do_signal+0x1f3/0x2fc0 [ 386.068568] ? kmsan_set_origin+0x7f/0x100 [ 386.072855] prepare_exit_to_usermode+0x2c9/0x4c0 [ 386.077763] syscall_return_slowpath+0xed/0x730 [ 386.082482] do_syscall_64+0xf5/0x110 [ 386.086318] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 386.091537] RIP: 0033:0x457569 [ 386.094765] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.113693] RSP: 002b:00007fbcff1bbcf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 386.121438] RAX: fffffffffffffe00 RBX: 000000000072bfa8 RCX: 0000000000457569 [ 386.128730] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bfa8 [ 386.136043] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 386.143331] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bfac [ 386.150620] R13: 0000000000a3fb7f R14: 00007fbcff1bc9c0 R15: 0000000000000001 [ 386.157927] Uninit was stored to memory at: [ 386.162282] kmsan_internal_chain_origin+0x136/0x240 [ 386.167412] __msan_chain_origin+0x6d/0xb0 [ 386.171673] __save_stack_trace+0x8be/0xc60 [ 386.176019] save_stack_trace+0xc6/0x110 [ 386.180108] kmsan_internal_chain_origin+0x136/0x240 [ 386.185249] kmsan_memcpy_origins+0x13d/0x190 [ 386.189781] __msan_memcpy+0x6f/0x80 [ 386.193524] pskb_expand_head+0x436/0x1d20 [ 386.197938] __pskb_pull_tail+0x1c6/0x2270 [ 386.202203] validate_xmit_skb+0xa5a/0x1780 [ 386.206548] __dev_queue_xmit+0x2343/0x3e00 [ 386.210897] dev_queue_xmit+0x4b/0x60 [ 386.214727] neigh_direct_output+0x42/0x50 [ 386.219000] ip_finish_output2+0x141a/0x1560 [ 386.223433] ip_finish_output+0xd93/0x10f0 [ 386.227693] ip_output+0x55c/0x630 [ 386.231263] __ip_queue_xmit+0x1bb5/0x2170 [ 386.235522] ip_queue_xmit+0xcc/0xf0 [ 386.239262] __tcp_transmit_skb+0x425c/0x5e00 [ 386.243794] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 386.248485] tcp_retransmit_skb+0xa4/0x430 [ 386.252742] tcp_retransmit_timer+0x341b/0x4910 [ 386.257452] tcp_write_timer_handler+0x51d/0xe80 [ 386.262232] tcp_write_timer+0x139/0x250 [ 386.266324] call_timer_fn+0x356/0x7c0 [ 386.270236] __run_timers+0xe95/0x1300 [ 386.274151] run_timer_softirq+0x55/0xa0 [ 386.278243] __do_softirq+0x721/0xc7f [ 386.282056] [ 386.283709] Uninit was stored to memory at: [ 386.288070] kmsan_internal_chain_origin+0x136/0x240 [ 386.293302] __msan_chain_origin+0x6d/0xb0 [ 386.297564] __save_stack_trace+0x8be/0xc60 [ 386.301911] save_stack_trace+0xc6/0x110 [ 386.305997] kmsan_internal_chain_origin+0x136/0x240 [ 386.311126] kmsan_memcpy_origins+0x13d/0x190 [ 386.315650] __msan_memcpy+0x6f/0x80 [ 386.319389] pskb_expand_head+0x436/0x1d20 [ 386.323642] __pskb_pull_tail+0x1c6/0x2270 [ 386.327902] validate_xmit_skb+0xa5a/0x1780 [ 386.332222] __dev_queue_xmit+0x2343/0x3e00 [ 386.336540] dev_queue_xmit+0x4b/0x60 [ 386.340349] neigh_direct_output+0x42/0x50 [ 386.344609] ip_finish_output2+0x141a/0x1560 [ 386.349042] ip_finish_output+0xd93/0x10f0 [ 386.353300] ip_output+0x55c/0x630 [ 386.356871] __ip_queue_xmit+0x1bb5/0x2170 [ 386.361117] ip_queue_xmit+0xcc/0xf0 [ 386.364829] __tcp_transmit_skb+0x425c/0x5e00 [ 386.369336] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 386.374016] tcp_retransmit_skb+0xa4/0x430 [ 386.378276] tcp_retransmit_timer+0x341b/0x4910 [ 386.382973] tcp_write_timer_handler+0x51d/0xe80 [ 386.387740] tcp_write_timer+0x139/0x250 [ 386.391811] call_timer_fn+0x356/0x7c0 [ 386.395714] __run_timers+0xe95/0x1300 [ 386.399634] run_timer_softirq+0x55/0xa0 [ 386.403709] __do_softirq+0x721/0xc7f [ 386.407522] [ 386.409137] Uninit was stored to memory at: [ 386.413453] kmsan_internal_chain_origin+0x136/0x240 [ 386.418570] __msan_chain_origin+0x6d/0xb0 [ 386.422827] __save_stack_trace+0x8be/0xc60 [ 386.427180] save_stack_trace+0xc6/0x110 [ 386.431269] kmsan_internal_chain_origin+0x136/0x240 [ 386.436392] kmsan_memcpy_origins+0x13d/0x190 [ 386.440907] __msan_memcpy+0x6f/0x80 [ 386.444633] pskb_expand_head+0x436/0x1d20 [ 386.448883] __pskb_pull_tail+0x1c6/0x2270 [ 386.453113] validate_xmit_skb+0xa5a/0x1780 [ 386.457430] __dev_queue_xmit+0x2343/0x3e00 [ 386.461754] dev_queue_xmit+0x4b/0x60 [ 386.465567] neigh_direct_output+0x42/0x50 [ 386.469830] ip_finish_output2+0x141a/0x1560 [ 386.474264] ip_finish_output+0xd93/0x10f0 [ 386.478534] ip_output+0x55c/0x630 [ 386.482098] __ip_queue_xmit+0x1bb5/0x2170 [ 386.486358] ip_queue_xmit+0xcc/0xf0 [ 386.490093] __tcp_transmit_skb+0x425c/0x5e00 [ 386.494615] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 386.499296] tcp_retransmit_skb+0xa4/0x430 [ 386.503536] tcp_retransmit_timer+0x341b/0x4910 [ 386.508225] tcp_write_timer_handler+0x51d/0xe80 [ 386.512996] tcp_write_timer+0x139/0x250 [ 386.517071] call_timer_fn+0x356/0x7c0 [ 386.520969] __run_timers+0xe95/0x1300 [ 386.524872] run_timer_softirq+0x55/0xa0 [ 386.528938] __do_softirq+0x721/0xc7f [ 386.532760] [ 386.534391] Uninit was stored to memory at: [ 386.538713] kmsan_internal_chain_origin+0x136/0x240 [ 386.543830] __msan_chain_origin+0x6d/0xb0 [ 386.548098] __save_stack_trace+0x8be/0xc60 [ 386.552442] save_stack_trace+0xc6/0x110 [ 386.556530] kmsan_internal_chain_origin+0x136/0x240 [ 386.561644] kmsan_memcpy_origins+0x13d/0x190 [ 386.566132] __msan_memcpy+0x6f/0x80 [ 386.569870] pskb_expand_head+0x436/0x1d20 [ 386.574131] __pskb_pull_tail+0x1c6/0x2270 [ 386.578377] validate_xmit_skb+0xa5a/0x1780 [ 386.582764] __dev_queue_xmit+0x2343/0x3e00 [ 386.587099] dev_queue_xmit+0x4b/0x60 [ 386.590914] neigh_direct_output+0x42/0x50 [ 386.595177] ip_finish_output2+0x141a/0x1560 [ 386.599611] ip_finish_output+0xd93/0x10f0 [ 386.603871] ip_output+0x55c/0x630 [ 386.607420] __ip_queue_xmit+0x1bb5/0x2170 [ 386.611667] ip_queue_xmit+0xcc/0xf0 [ 386.615390] __tcp_transmit_skb+0x425c/0x5e00 [ 386.619909] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 386.624591] tcp_retransmit_skb+0xa4/0x430 [ 386.628834] tcp_retransmit_timer+0x341b/0x4910 [ 386.633533] tcp_write_timer_handler+0x51d/0xe80 [ 386.638299] tcp_write_timer+0x139/0x250 [ 386.642384] call_timer_fn+0x356/0x7c0 [ 386.646286] __run_timers+0xe95/0x1300 [ 386.650179] run_timer_softirq+0x55/0xa0 [ 386.654262] __do_softirq+0x721/0xc7f [ 386.658065] [ 386.659681] Uninit was stored to memory at: [ 386.664020] kmsan_internal_chain_origin+0x136/0x240 [ 386.669140] __msan_chain_origin+0x6d/0xb0 [ 386.673400] __save_stack_trace+0x8be/0xc60 [ 386.677730] save_stack_trace+0xc6/0x110 [ 386.681799] kmsan_internal_chain_origin+0x136/0x240 [ 386.686899] kmsan_memcpy_origins+0x13d/0x190 [ 386.691411] __msan_memcpy+0x6f/0x80 [ 386.695122] pskb_expand_head+0x436/0x1d20 [ 386.699365] __pskb_pull_tail+0x1c6/0x2270 [ 386.703625] validate_xmit_skb+0xa5a/0x1780 [ 386.707970] __dev_queue_xmit+0x2343/0x3e00 [ 386.712288] dev_queue_xmit+0x4b/0x60 [ 386.716103] neigh_direct_output+0x42/0x50 [ 386.720350] ip_finish_output2+0x141a/0x1560 [ 386.724772] ip_finish_output+0xd93/0x10f0 [ 386.729028] ip_output+0x55c/0x630 [ 386.732578] __ip_queue_xmit+0x1bb5/0x2170 [ 386.736834] ip_queue_xmit+0xcc/0xf0 [ 386.740570] __tcp_transmit_skb+0x425c/0x5e00 [ 386.745092] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 386.749775] tcp_retransmit_skb+0xa4/0x430 [ 386.754034] tcp_retransmit_timer+0x341b/0x4910 [ 386.758713] tcp_write_timer_handler+0x51d/0xe80 [ 386.763479] tcp_write_timer+0x139/0x250 [ 386.767565] call_timer_fn+0x356/0x7c0 [ 386.771463] __run_timers+0xe95/0x1300 [ 386.775349] run_timer_softirq+0x55/0xa0 [ 386.779422] __do_softirq+0x721/0xc7f [ 386.783227] [ 386.784864] Uninit was stored to memory at: [ 386.789230] kmsan_internal_chain_origin+0x136/0x240 [ 386.794343] __msan_chain_origin+0x6d/0xb0 [ 386.798591] __save_stack_trace+0x8be/0xc60 [ 386.802929] save_stack_trace+0xc6/0x110 [ 386.806985] kmsan_internal_chain_origin+0x136/0x240 [ 386.812099] kmsan_memcpy_origins+0x13d/0x190 [ 386.816618] __msan_memcpy+0x6f/0x80 [ 386.820359] pskb_expand_head+0x436/0x1d20 [ 386.824605] __pskb_pull_tail+0x1c6/0x2270 [ 386.828843] validate_xmit_skb+0xa5a/0x1780 [ 386.833183] __dev_queue_xmit+0x2343/0x3e00 [ 386.837512] dev_queue_xmit+0x4b/0x60 [ 386.841362] neigh_direct_output+0x42/0x50 [ 386.845609] ip_finish_output2+0x141a/0x1560 [ 386.850029] ip_finish_output+0xd93/0x10f0 [ 386.854263] ip_output+0x55c/0x630 [ 386.857804] __ip_queue_xmit+0x1bb5/0x2170 [ 386.862048] ip_queue_xmit+0xcc/0xf0 [ 386.865779] __tcp_transmit_skb+0x425c/0x5e00 [ 386.870284] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 386.874963] tcp_retransmit_skb+0xa4/0x430 [ 386.879191] tcp_retransmit_timer+0x341b/0x4910 [ 386.883858] tcp_write_timer_handler+0x51d/0xe80 [ 386.888613] tcp_write_timer+0x139/0x250 [ 386.892675] call_timer_fn+0x356/0x7c0 [ 386.896558] __run_timers+0xe95/0x1300 [ 386.900454] run_timer_softirq+0x55/0xa0 [ 386.904527] __do_softirq+0x721/0xc7f [ 386.908312] [ 386.909956] Uninit was stored to memory at: [ 386.914283] kmsan_internal_chain_origin+0x136/0x240 [ 386.919397] __msan_chain_origin+0x6d/0xb0 [ 386.923649] __save_stack_trace+0x8be/0xc60 [ 386.927983] save_stack_trace+0xc6/0x110 [ 386.932055] kmsan_internal_chain_origin+0x136/0x240 [ 386.937168] kmsan_memcpy_origins+0x13d/0x190 [ 386.941674] __msan_memcpy+0x6f/0x80 [ 386.946018] pskb_expand_head+0x436/0x1d20 [ 386.950264] __pskb_pull_tail+0x1c6/0x2270 [ 386.954496] validate_xmit_skb+0xa5a/0x1780 [ 386.958823] __dev_queue_xmit+0x2343/0x3e00 [ 386.963160] dev_queue_xmit+0x4b/0x60 [ 386.966980] neigh_direct_output+0x42/0x50 [ 386.971217] ip_finish_output2+0x141a/0x1560 [ 386.975635] ip_finish_output+0xd93/0x10f0 [ 386.979880] ip_output+0x55c/0x630 [ 386.983435] __ip_queue_xmit+0x1bb5/0x2170 [ 386.987711] ip_queue_xmit+0xcc/0xf0 [ 386.991479] __tcp_transmit_skb+0x425c/0x5e00 [ 386.995970] __tcp_retransmit_skb+0x2fe9/0x46c0 [ 387.000634] tcp_retransmit_skb+0xa4/0x430 [ 387.004891] tcp_retransmit_timer+0x341b/0x4910 [ 387.009586] tcp_write_timer_handler+0x51d/0xe80 [ 387.014370] tcp_write_timer+0x139/0x250 [ 387.018442] call_timer_fn+0x356/0x7c0 [ 387.022353] __run_timers+0xe95/0x1300 [ 387.026269] run_timer_softirq+0x55/0xa0 [ 387.030339] __do_softirq+0x721/0xc7f [ 387.034131] [ 387.035759] Local variable description: ----_tcphdr.i@__dev_queue_xmit [ 387.042434] Variable was created at: [ 387.046155] __dev_queue_xmit+0xd0/0x3e00 [ 387.050304] dev_queue_xmit+0x4b/0x60 [ 387.054641] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 387.066440] clocksource: 'acpi_pm' wd_now: 6ec51c wd_last: c89783 mask: ffffff [ 387.075894] clocksource: 'tsc' cs_now: d4daf5d551 cs_last: d339dd9138 mask: ffffffffffffffff [ 387.086559] tsc: Marking TSC unstable due to clocksource watchdog 01:29:18 executing program 4: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x73, [], 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/115}, &(0x7f0000000180)=0x78) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000001c0)={@multicast1, @remote}, 0x7) [ 387.094703] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 387.103590] sched_clock: Marking unstable (387152695698, -58005434)<-(387220131420, -125440847) [ 387.123653] clocksource: Switched to clocksource acpi_pm 01:29:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8fffff5000069a2f8ff00000000bf2000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x80) ioctl$sock_ifreq(r0, 0x8934, &(0x7f00000000c0)={'team_slave_1\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x1}}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x6, 0x800, 0xfffffffffffffe01, {0x0, 0x2710}, {r3, r4/1000+30000}, {0x1, 0x8, 0xdcd9, 0x80000001}, 0x1, @canfd={{0x0, 0x8, 0x400, 0x8}, 0x8, 0x2, 0x0, 0x0, "d49b3145d90d0e4f60fedd886b7988f2a869bdb5517794a3b9adae6ee842f8856076d9e3800161f3e6395ebe52803b0adfbc5fa0cdf0868cbab254932e3e96e2"}}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x4084) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r5 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r5, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0x224) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r6 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r6, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 01:29:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc), 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:18 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x8000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) keyctl$dh_compute(0x17, &(0x7f0000000440), &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000140)={&(0x7f0000000100)={"63726333324e28380e12ad0c6f00"}, &(0x7f0000000540)}) 01:29:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_pts(0xffffffffffffffff, 0x200000) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000100)=0xfffffffffffffff9) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr]}, 0x14) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 01:29:18 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0x4008af30, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0xbb3e, 0x8000}, {0x6, 0x100000000}]}, 0x14, 0x1) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000240)) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x0, 0x1f}, {0x0, 0x4}], r2}, 0x18, 0x2) 01:29:18 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000500)=[&(0x7f00000000c0)='gfs2meta\x00', &(0x7f00000003c0)="66757365003dc2172bce7a33a528e283edc632893516cbd6dc7eeeb565ccc7a0a62f83cd6ffe6cf601394dc82a871c3ba8acff3b2ee6c3ba2679e733cbd1742345a3fd051daaccc91132347f14ec276864f5ac247d0590a4c38aaef3b42fdab03e2f0154ebddbb0bea07ec001abced511b3517482397c50dd5020ab2be020e506e6234f3f1a83aec9d879763b8cd8d5dbcda19eb482bcf1366805257ace9d1bf5c67080ac28066843bf7605748889ce8e9b184f253810d761ddc6f4c540cd16a00", &(0x7f00000001c0)='{###\x00', &(0x7f0000000240)='vmnet1$@-cgroup&user:\x00', &(0x7f00000004c0)='/dev/loop'], &(0x7f00000008c0)=[&(0x7f0000000540)="66757365003dc2172bce7a33a528e283edc632893516cbd6dc7eeeb565ccc7a0a62f83cd6ffe6cf601394dc82a871c3ba8acff3b2ee6c3ba2679e733cbd1742345a3fd051daaccc91132347f14ec276864f5ac247d0590a4c38aaef3b42fdab03e2f0154ebddbb0bea07ec001abced511b3517482397c50dd5020ab2be020e506e6234f3f1a83aec9d879763b8cd8d5dbcda19eb482bcf1366805257ace9d1bf5c67080ac28066843bf7605748889ce8e9b184f253810d761ddc6f4c540cd16a00", &(0x7f0000000640)='gfs2meta\x00', &(0x7f0000000680)='[\x00', &(0x7f00000006c0)='[\x00', &(0x7f0000000700)='gfs2meta\x00', &(0x7f0000000740)='vmnet0-\x00', &(0x7f0000000780)="66757365003dc2172bce7a33a528e283edc632893516cbd6dc7eeeb565ccc7a0a62f83cd6ffe6cf601394dc82a871c3ba8acff3b2ee6c3ba2679e733cbd1742345a3fd051daaccc91132347f14ec276864f5ac247d0590a4c38aaef3b42fdab03e2f0154ebddbb0bea07ec001abced511b3517482397c50dd5020ab2be020e506e6234f3f1a83aec9d879763b8cd8d5dbcda19eb482bcf1366805257ace9d1bf5c67080ac28066843bf7605748889ce8e9b184f253810d761ddc6f4c540cd16a00", &(0x7f0000000880)='\x00'], 0x400) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="2e80b4c564808b147e00"], &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) flock(r0, 0x7) mount(&(0x7f0000000240), &(0x7f000000fff8)='./file0\x00', &(0x7f00000002c0)="66757365003dc2172bce7a33a528e283edc632893516cbd6dc7eeeb565ccc7a0a62f83cd6ffe6cf601394dc82a871c3ba8acff3b2ee6c3ba2679e733cbd1742345a3fd051daaccc91132347f14ec276864f5ac247d0590a4c38aaef3b42fdab03e2f0154ebddbb0bea07ec001abced511b3517482397c50dd5020ab2be020e506e6234f3f1a83aec9d879763b8cd8d5dbcda19eb482bcf1366805257ace9d1bf5c67080ac28066843bf7605748889ce8e9b184f253810d761ddc6f4c540cd16a0000000000000000", 0x107ffbf, &(0x7f0000000280)='gfs2meta\x00') mount(&(0x7f0000000100)=@loop={'/dev/loop'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='gfs2meta\x00', 0x300002d, &(0x7f0000000200)='[\x00') 01:29:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x1e3) 01:29:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x7fffffff}) r2 = syz_open_pts(r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000042c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000043c0)=0xe8) stat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000044c0)={{{@in=@local, @in=@broadcast, 0x4e23, 0x0, 0x4e23, 0x1, 0xa, 0x20, 0x80, 0x2e, r3, r4}, {0xfffffffffffffffe, 0x0, 0x0, 0x20, 0xfffffffffffffffe, 0x1, 0x100}, {0x0, 0x1000, 0xffffffff, 0x5}, 0xbc, 0x6e6bb4, 0x1, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x8, 0x4d4, 0x6c}, 0x2, @in=@loopback, 0x3502, 0x3, 0x2, 0x7, 0x9, 0x7fffffff, 0x2}}, 0xe8) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)) [ 387.910688] could not allocate digest TFM handle crc32N(8­ o 01:29:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000080)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "053b20da3ef93005c2832acb372c2228"}, 0x11, 0x3) [ 388.043425] could not allocate digest TFM handle crc32N(8­ o 01:29:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0), &(0x7f0000000600)=0xc) getsockopt$inet_dccp_int(0xffffffffffffff9c, 0x21, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:29:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'eql\x00', &(0x7f00000001c0)=@ethtool_modinfo={0x42, 0x2c, 0x8, "67f622c4b7c289df"}}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x20100, 0x10) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000280)={0x96, 0x5}, 0x2) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @local, 'ip6gretap0\x00'}}, 0x80) recvfrom(r0, &(0x7f0000000000)=""/100, 0x64, 0xfffffffffffffffe, &(0x7f0000000140)=@hci, 0x80) 01:29:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x84159e8a) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='cgroup&GPL.(selinux#\x00', 0x7) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xc) r2 = geteuid() fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="b000000000000000060000000000000000000000000000000200000000000000ffffffffffffffff000000007c4b0b9fc60857350b0000ff0f00000200000000000000040000000000000009000000000000001f000000000000000200000000000000e1ffffffffffffff080000000100010002000000ff07000103", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0300000000000000000000000100000000000000030000000000000002000000010100002a2c000000000000"], 0xb0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) socket$unix(0x1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000000c0)={r4, 0x5}) [ 388.402687] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 388.467000] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 01:29:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xc0000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x3, 0x7fff}) 01:29:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f000010000100008000000100", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002a000903000000000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000000000002d118aea24c3e981e9e8f926f87a8db4a7c2e145d12fb440875fca0ca7531983b3366f61c4964a7631f9d294c31b1acac2b9f308cbcd93fc42be037bf3c8375aa2f425a6be50f01064ad3ac7dab0479138afaf01dbb1e299dbba1acea688c186d73b6fbb3f5de9b141fae0b5501d4c934b0fa9d11cf2b4a354c0c3f02a06f745fbb244c1c44e85af6162aa5d2f44901cb1d04d4df6cbf8000c262c3bd644ce0825ff02dc7486b7eda5efb51d72d5c45784611840895d426ae47b192164c03e57123648606ebe75838bd317bb13df6faf79c1c4bbb0e2e6c558e02d20e6a7f6"], 0x24}}, 0x0) 01:29:19 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x87ff7) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x100) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x400) 01:29:19 executing program 3: creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x7, @local}, 0x8) mlock2(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) 01:29:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x49, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x5, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r2, 0x0, &(0x7f0000000180)=""/94}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000100)=""/170) 01:29:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x8000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000003c0)={0x5, ""/5}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000300)={r1, 0x1, 0x6, @remote}, 0x10) set_thread_area(&(0x7f0000000400)={0x81, 0x0, 0xffffffffffffffff, 0x8, 0x101, 0x1000, 0x7fff, 0x7fffffff, 0x40d5fe21, 0x5}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000340)=""/93) getpeername$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000480)=0x1c) r2 = socket$inet6(0xa, 0x3, 0x20) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000000080)="47504c049c3514bf772da07ae82e76590a36f6493ec1ab91b397e42abf1ea6cd8cd77427fc9a9e2b7165f52b4107bf0850d899dc52d013175ddb1b2f46203c2a05b722e33e556fb2e3f39a3cde1fca53640337ec956146bdbfcb115070195631de5d21a5ea9e638c2bdb78a501ca4b6ea313d82568f9382c2c3f6faba6b4ee54793b4ed26dae3e52225029bb2ac0007f77754c3f23ceda9809b9a9684a940abcaa8cfcc7133ec422e9c83888318d41e9a493f0195fe2599651b89504f5dba14625ce2366f33d95dba92f867279cabf4aceddc85a8af7a0fa68d767ce5136b9d0d1966c499cb6bf34c2988666970000000000000000000000"}, 0x48) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x6, 0x0, 0x800}}, 0x30) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) 01:29:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x2, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000400)={0x3, 0x0, 0x7, &(0x7f00000003c0)="7799d0cdacede5"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000200)) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x8) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000480)={&(0x7f0000fff000/0x1000)=nil, 0xe9, 0x0, 0x80, &(0x7f0000ffd000/0x3000)=nil, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000040)='vboxnet1proc!&\x00', 0x80000004) getsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000100), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x6}) r5 = getuid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r5, r6) 01:29:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x9, 0x0, "06e3d22ff0abefff000000000000000000000000ae0000000000000000004000"}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2, 0x4}, 0x8) 01:29:20 executing program 1: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) write$P9_RRENAMEAT(r0, &(0x7f0000000200)={0x7}, 0x7) 01:29:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x9c1d, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000200)='syz0\x00') pipe2(&(0x7f00000001c0), 0x4800) prctl$PR_GET_SECUREBITS(0x1b) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 01:29:20 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x82, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000)=0x1f00, 0x2b428a52) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000280)={0x0, 0x81, 0x80000000, &(0x7f0000000240)=0x101}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000200)={r2, 0x2, &(0x7f00000000c0)=[0x4, 0x8], &(0x7f0000000140)=[0x2], 0x60, 0x5, 0x10000, &(0x7f0000000180)=[0x9, 0x65, 0xffff, 0x5, 0x4a39ce42], &(0x7f00000001c0)=[0x5, 0x9, 0x1f33, 0x0, 0x8, 0x3]}) 01:29:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x1, "aafffb3ada451f4b"}) r3 = dup2(r0, r1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000140)=""/65, 0x41}, {&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f0000000240)=""/233, 0xe9}, {&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/248, 0xf8}, {&(0x7f0000000500)=""/48, 0x30}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f0000000540)=""/178, 0xb2}], 0x8) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000040)=r4) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000880)=""/44, 0x1a1}], 0x1) 01:29:21 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000200)=0x2, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f0000e11000/0x2000)=nil, 0x2000}, 0x1ffffe}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) mq_notify(r3, &(0x7f0000000140)={0x0, 0x2f, 0x4, @thr={&(0x7f0000000080)="a4fc68240351744566c9dbce97ce60fbc05ef5d364e8009094d59dc860493e4426b93c013cc176b8e1e8bbdf0a7c70198e1a0e80e0b1a8b9", &(0x7f0000000100)="671fc584db7d5cc58a"}}) 01:29:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:21 executing program 1: r0 = epoll_create1(0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0x1, 0x8) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x101}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) 01:29:21 executing program 5: r0 = socket$inet6(0xa, 0x80000000000002, 0x3f) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{&(0x7f0000008800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000008c80)=[{&(0x7f0000008880)=""/179, 0xb3}, {&(0x7f0000008940)=""/113, 0x71}, {&(0x7f0000008a40)=""/237, 0xed}], 0x3, &(0x7f0000008d00)=""/9, 0x9}}], 0x1, 0x0, &(0x7f0000009400)) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1f, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x58, &(0x7f0000000100)=[@in={0x2, 0x4e20, @rand_addr=0x8}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e23, 0x7, @local, 0x20}, @in6={0xa, 0x4e22, 0x2, @mcast2, 0x3f}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={r2, @in={{0x2, 0x4e21, @local}}, [0x555, 0x8, 0xfe00000000000000, 0x4, 0x6, 0x2, 0x96e1, 0x1000, 0xfffffffffffffff9, 0x9, 0x400, 0x5c6, 0xfffffffffffffff7, 0x7f, 0x800]}, &(0x7f0000000300)=0x100) sendto$inet6(r0, &(0x7f0000000300), 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xffe0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 01:29:21 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x4}) 01:29:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') r1 = memfd_create(&(0x7f0000000380)="bf006d6e6574316e6f5b6576650e1a5d", 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/202, 0x45a40b78) 01:29:21 executing program 3: r0 = socket(0x1e, 0x1000000000004, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x80000004}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 01:29:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000140)={{0x6, 0x0, 0xe7b, 0xfd5e, '\x00', 0x8}, 0x3, 0x10000000, 0xc, r3, 0x7, 0x6, 'syz1\x00', &(0x7f00000000c0)=['vmnet1\x00', '.selinux:wlan0\x00', 'wlan1#vboxnet0em0*\x00', '\x00', '\x00', '/trusted.nodev:\x00', '#[-md5sum]vmnet1(em0systemeth0:\x00'], 0x5b, [], [0x400, 0x80000000, 0x9]}) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 01:29:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 390.844941] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 390.852877] netlink: 'syz-executor2': attribute type 1 has an invalid length. 01:29:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x402000, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x2, 0x1000, &(0x7f00000003c0)="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"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_team\x00') keyctl$revoke(0x3, r2) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='&vboxnet0/\x00', 0x0) 01:29:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000400), &(0x7f0000000440)=0x14) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newspdinfo={0x5c, 0x24, 0x321, 0x0, 0x0, 0x0, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000000)={0x1, 0x0, [{}]}) fcntl$setpipe(r0, 0x407, 0xfd9c) 01:29:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x800000000251, r0, 0x0) getsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000003c00), &(0x7f0000000000)=0x4) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffd, 0x0) 01:29:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xec4}}, 0x0) 01:29:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000011000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, 0x4000, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140), 0x8) close(r2) close(r1) 01:29:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) [ 391.519484] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor3'. [ 391.548975] not chained 110000 origins [ 391.552077] CPU: 1 PID: 9907 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #92 [ 391.552077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.561122] Call Trace: [ 391.561122] dump_stack+0x32d/0x480 [ 391.561122] kmsan_internal_chain_origin+0x222/0x240 [ 391.561122] ? save_stack_trace+0xc6/0x110 [ 391.584931] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 391.587972] ? kmsan_internal_chain_origin+0x90/0x240 [ 391.587972] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 391.587972] ? is_bpf_text_address+0x49e/0x4d0 [ 391.587972] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 391.587972] ? in_task_stack+0x12c/0x210 [ 391.587972] __msan_chain_origin+0x6d/0xb0 [ 391.587972] ? kmsan_memcpy_origins+0x13d/0x190 [ 391.587972] __save_stack_trace+0x8be/0xc60 [ 391.587972] ? kmsan_memcpy_origins+0x13d/0x190 [ 391.587972] save_stack_trace+0xc6/0x110 [ 391.587972] kmsan_internal_chain_origin+0x136/0x240 [ 391.587972] ? kmsan_internal_chain_origin+0x136/0x240 [ 391.645135] ? kmsan_memcpy_origins+0x13d/0x190 [ 391.645135] ? __msan_memcpy+0x6f/0x80 [ 391.645135] ? skb_copy_bits+0x1d2/0xc90 [ 391.645135] ? skb_copy+0x56c/0xba0 [ 391.645135] ? tcp_send_synack+0x7a3/0x18f0 [ 391.645135] ? tcp_rcv_state_process+0x275d/0x6c60 [ 391.645135] ? tcp_v4_do_rcv+0xb25/0xd80 [ 391.645135] ? __release_sock+0x32d/0x750 [ 391.645135] ? release_sock+0x99/0x2a0 [ 391.645135] ? __inet_stream_connect+0xdff/0x15d0 [ 391.645135] ? inet_stream_connect+0xff/0x170 [ 391.645135] ? __sys_connect+0x745/0x860 [ 391.645135] ? __se_sys_connect+0x8d/0xb0 [ 391.645135] ? __x64_sys_connect+0x4a/0x70 [ 391.645135] ? do_syscall_64+0xcf/0x110 [ 391.645135] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.645135] ? memcg_kmem_put_cache+0x73/0x460 [ 391.645135] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 391.645135] ? __msan_get_context_state+0x9/0x20 [ 391.645135] ? INIT_INT+0xc/0x30 [ 391.645135] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 391.645135] ? __msan_get_context_state+0x9/0x20 [ 391.645135] ? skb_copy+0x19b/0xba0 [ 391.645135] kmsan_memcpy_origins+0x13d/0x190 [ 391.645135] __msan_memcpy+0x6f/0x80 [ 391.645135] skb_copy_bits+0x1d2/0xc90 [ 391.645135] skb_copy+0x56c/0xba0 [ 391.645135] tcp_send_synack+0x7a3/0x18f0 [ 391.645135] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 391.645135] tcp_rcv_state_process+0x275d/0x6c60 [ 391.645135] tcp_v4_do_rcv+0xb25/0xd80 [ 391.645135] ? __local_bh_enable_ip+0x11f/0x260 [ 391.645135] ? inet_sk_rx_dst_set+0x200/0x200 [ 391.645135] __release_sock+0x32d/0x750 [ 391.645135] release_sock+0x99/0x2a0 [ 391.645135] __inet_stream_connect+0xdff/0x15d0 [ 391.645135] ? wait_woken+0x5b0/0x5b0 [ 391.645135] inet_stream_connect+0xff/0x170 [ 391.645135] ? __inet_stream_connect+0x15d0/0x15d0 [ 391.645135] __sys_connect+0x745/0x860 [ 391.645135] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 391.645135] ? prepare_exit_to_usermode+0x182/0x4c0 [ 391.645135] __se_sys_connect+0x8d/0xb0 [ 391.645135] __x64_sys_connect+0x4a/0x70 [ 391.645135] do_syscall_64+0xcf/0x110 [ 391.645135] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.645135] RIP: 0033:0x457569 [ 391.645135] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.645135] RSP: 002b:00007f217b1adc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 391.645135] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 391.645135] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 391.645135] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 391.645135] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f217b1ae6d4 [ 391.645135] R13: 00000000004bdb03 R14: 00000000004ccef0 R15: 00000000ffffffff [ 391.645135] Uninit was stored to memory at: [ 391.645135] kmsan_internal_chain_origin+0x136/0x240 [ 391.645135] __msan_chain_origin+0x6d/0xb0 [ 391.645135] __save_stack_trace+0x8be/0xc60 [ 391.645135] save_stack_trace+0xc6/0x110 [ 391.645135] kmsan_internal_chain_origin+0x136/0x240 [ 391.645135] kmsan_memcpy_origins+0x13d/0x190 [ 391.645135] __msan_memcpy+0x6f/0x80 [ 391.645135] skb_copy_bits+0x1d2/0xc90 [ 391.645135] skb_copy+0x56c/0xba0 [ 391.645135] tcp_send_synack+0x7a3/0x18f0 [ 391.645135] tcp_rcv_state_process+0x275d/0x6c60 01:29:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x8, 0x4) 01:29:22 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff00001400000081007b4114d85b04d4bb2d5a88000088474500003000000000000090787f000001000000000c0090780000000045000000000000000000000000000000e0000001"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffffffffffffc, @mcast1, 0x78}, 0x1c) [ 391.645135] tcp_v4_do_rcv+0xb25/0xd80 [ 391.645135] __release_sock+0x32d/0x750 [ 391.645135] release_sock+0x99/0x2a0 [ 391.645135] __inet_stream_connect+0xdff/0x15d0 [ 391.645135] inet_stream_connect+0xff/0x170 [ 391.645135] __sys_connect+0x745/0x860 [ 391.645135] __se_sys_connect+0x8d/0xb0 [ 391.645135] __x64_sys_connect+0x4a/0x70 [ 391.645135] do_syscall_64+0xcf/0x110 [ 391.645135] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.010428] [ 392.010428] Uninit was stored to memory at: [ 392.010428] kmsan_internal_chain_origin+0x136/0x240 01:29:23 executing program 2: r0 = userfaultfd(0x804) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(r0, &(0x7f0000000400)=""/100, 0x64) 01:29:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x197, 0xfffffffffffffff9) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x2, 0x102}) 01:29:23 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x4002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup3(0xffffffffffffff9c, r0, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x9}}, 0x100, 0x7ff, 0x9, 0xfffffffffffffff8, 0x85}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x2}, &(0x7f00000001c0)=0x8) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000080)=0xffffffffffffffff, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 392.017061] __msan_chain_origin+0x6d/0xb0 [ 392.017061] __save_stack_trace+0x8be/0xc60 [ 392.017061] save_stack_trace+0xc6/0x110 [ 392.030806] kmsan_internal_chain_origin+0x136/0x240 [ 392.030806] kmsan_memcpy_origins+0x13d/0x190 [ 392.043549] __msan_memcpy+0x6f/0x80 [ 392.043549] skb_copy_bits+0x1d2/0xc90 [ 392.043549] skb_copy+0x56c/0xba0 [ 392.052700] tcp_send_synack+0x7a3/0x18f0 [ 392.052700] tcp_rcv_state_process+0x275d/0x6c60 [ 392.052700] tcp_v4_do_rcv+0xb25/0xd80 [ 392.052700] __release_sock+0x32d/0x750 [ 392.052700] release_sock+0x99/0x2a0 [ 392.052700] __inet_stream_connect+0xdff/0x15d0 [ 392.052700] inet_stream_connect+0xff/0x170 [ 392.052700] __sys_connect+0x745/0x860 [ 392.052700] __se_sys_connect+0x8d/0xb0 [ 392.052700] __x64_sys_connect+0x4a/0x70 [ 392.052700] do_syscall_64+0xcf/0x110 [ 392.052700] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.052700] [ 392.052700] Uninit was stored to memory at: [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] __msan_chain_origin+0x6d/0xb0 [ 392.113145] __save_stack_trace+0x8be/0xc60 [ 392.113145] save_stack_trace+0xc6/0x110 [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] kmsan_memcpy_origins+0x13d/0x190 [ 392.113145] __msan_memcpy+0x6f/0x80 [ 392.113145] skb_copy_bits+0x1d2/0xc90 [ 392.113145] skb_copy+0x56c/0xba0 [ 392.113145] tcp_send_synack+0x7a3/0x18f0 [ 392.113145] tcp_rcv_state_process+0x275d/0x6c60 [ 392.113145] tcp_v4_do_rcv+0xb25/0xd80 [ 392.113145] __release_sock+0x32d/0x750 [ 392.113145] release_sock+0x99/0x2a0 [ 392.113145] __inet_stream_connect+0xdff/0x15d0 [ 392.113145] inet_stream_connect+0xff/0x170 [ 392.113145] __sys_connect+0x745/0x860 [ 392.113145] __se_sys_connect+0x8d/0xb0 [ 392.113145] __x64_sys_connect+0x4a/0x70 [ 392.113145] do_syscall_64+0xcf/0x110 [ 392.113145] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.113145] [ 392.113145] Uninit was stored to memory at: [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] __msan_chain_origin+0x6d/0xb0 [ 392.113145] __save_stack_trace+0x8be/0xc60 [ 392.113145] save_stack_trace+0xc6/0x110 [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] kmsan_memcpy_origins+0x13d/0x190 [ 392.113145] __msan_memcpy+0x6f/0x80 [ 392.113145] skb_copy_bits+0x1d2/0xc90 [ 392.113145] skb_copy+0x56c/0xba0 [ 392.113145] tcp_send_synack+0x7a3/0x18f0 [ 392.113145] tcp_rcv_state_process+0x275d/0x6c60 [ 392.113145] tcp_v4_do_rcv+0xb25/0xd80 [ 392.113145] __release_sock+0x32d/0x750 [ 392.113145] release_sock+0x99/0x2a0 [ 392.113145] __inet_stream_connect+0xdff/0x15d0 [ 392.113145] inet_stream_connect+0xff/0x170 [ 392.113145] __sys_connect+0x745/0x860 [ 392.113145] __se_sys_connect+0x8d/0xb0 [ 392.113145] __x64_sys_connect+0x4a/0x70 [ 392.113145] do_syscall_64+0xcf/0x110 [ 392.113145] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.113145] [ 392.113145] Uninit was stored to memory at: [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] __msan_chain_origin+0x6d/0xb0 [ 392.113145] __save_stack_trace+0x8be/0xc60 [ 392.113145] save_stack_trace+0xc6/0x110 [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] kmsan_memcpy_origins+0x13d/0x190 [ 392.113145] __msan_memcpy+0x6f/0x80 [ 392.113145] skb_copy_bits+0x1d2/0xc90 [ 392.113145] skb_copy+0x56c/0xba0 [ 392.113145] tcp_send_synack+0x7a3/0x18f0 [ 392.113145] tcp_rcv_state_process+0x275d/0x6c60 [ 392.113145] tcp_v4_do_rcv+0xb25/0xd80 [ 392.113145] __release_sock+0x32d/0x750 [ 392.113145] release_sock+0x99/0x2a0 [ 392.113145] __inet_stream_connect+0xdff/0x15d0 [ 392.113145] inet_stream_connect+0xff/0x170 [ 392.113145] __sys_connect+0x745/0x860 [ 392.113145] __se_sys_connect+0x8d/0xb0 [ 392.113145] __x64_sys_connect+0x4a/0x70 [ 392.113145] do_syscall_64+0xcf/0x110 [ 392.113145] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.113145] [ 392.113145] Uninit was stored to memory at: [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] __msan_chain_origin+0x6d/0xb0 [ 392.113145] __save_stack_trace+0x8be/0xc60 [ 392.113145] save_stack_trace+0xc6/0x110 [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] kmsan_memcpy_origins+0x13d/0x190 [ 392.113145] __msan_memcpy+0x6f/0x80 [ 392.113145] skb_copy_bits+0x1d2/0xc90 [ 392.113145] skb_copy+0x56c/0xba0 [ 392.113145] tcp_send_synack+0x7a3/0x18f0 [ 392.113145] tcp_rcv_state_process+0x275d/0x6c60 [ 392.113145] tcp_v4_do_rcv+0xb25/0xd80 [ 392.113145] __release_sock+0x32d/0x750 [ 392.113145] release_sock+0x99/0x2a0 [ 392.113145] __inet_stream_connect+0xdff/0x15d0 [ 392.113145] inet_stream_connect+0xff/0x170 [ 392.113145] __sys_connect+0x745/0x860 [ 392.113145] __se_sys_connect+0x8d/0xb0 [ 392.113145] __x64_sys_connect+0x4a/0x70 [ 392.113145] do_syscall_64+0xcf/0x110 [ 392.113145] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.113145] [ 392.113145] Uninit was stored to memory at: [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] __msan_chain_origin+0x6d/0xb0 [ 392.113145] __save_stack_trace+0x8be/0xc60 [ 392.113145] save_stack_trace+0xc6/0x110 [ 392.113145] kmsan_internal_chain_origin+0x136/0x240 [ 392.113145] kmsan_memcpy_origins+0x13d/0x190 [ 392.113145] __msan_memcpy+0x6f/0x80 [ 392.113145] skb_copy_bits+0x1d2/0xc90 [ 392.113145] skb_copy+0x56c/0xba0 [ 392.113145] tcp_send_synack+0x7a3/0x18f0 [ 392.113145] tcp_rcv_state_process+0x275d/0x6c60 [ 392.113145] tcp_v4_do_rcv+0xb25/0xd80 [ 392.113145] __release_sock+0x32d/0x750 [ 392.113145] release_sock+0x99/0x2a0 [ 392.113145] __inet_stream_connect+0xdff/0x15d0 [ 392.113145] inet_stream_connect+0xff/0x170 [ 392.113145] __sys_connect+0x745/0x860 [ 392.113145] __se_sys_connect+0x8d/0xb0 [ 392.113145] __x64_sys_connect+0x4a/0x70 [ 392.113145] do_syscall_64+0xcf/0x110 [ 392.113145] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 392.113145] [ 392.113145] Local variable description: ----_tcph.i@ip_vs_in [ 392.113145] Variable was created at: [ 392.113145] ip_vs_in+0xe9/0x3250 [ 392.113145] ip_vs_local_request4+0xec/0x130 01:29:23 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) mmap(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x3, 0x8972, r0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r2, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000000)={0xff, 0x4, 0x4}) 01:29:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) write$nbd(r1, &(0x7f0000000040)={0x67446698, 0x1, 0x3, 0x1, 0x2, "1b418c4022484f"}, 0x17) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="660f38826367400f32c42178518e03000000470f06b9100600000f32670f01ca0f32c4c22d2f4b070f0666b888000f00d8", 0x31}], 0x1, 0x0, &(0x7f0000000280), 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=""/140, &(0x7f0000000000)=0x116) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:29:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 01:29:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x81, 0x0, 0x50e, 0xab99, 0x140d, 0x1, 0x2, 0x5, 0x8, 0xfff, 0x8, 0x7, 0x80000000}, {0x9, 0xfffffffffffffffb, 0xfffffffffffff001, 0x2, 0xc5c2, 0x80000001, 0x5, 0x0, 0x3f, 0x0, 0x0, 0x80, 0x36b}, {0x5, 0x4, 0x1f, 0x2, 0x6, 0x6e1, 0x2, 0x5, 0x8, 0x4a, 0x100000000, 0x3, 0x20}], 0x100}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000000202010000ae8c7741be8787e70000000c00020008000100e0000002"], 0x20}}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000000759a, 0x8a02) ioctl$NBD_DISCONNECT(r2, 0xab08) 01:29:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc08c5332, &(0x7f0000dc5f98)) [ 393.349677] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 393.358721] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable [ 393.407927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 01:29:24 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 01:29:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, 0x0, 0x0, 0x4200010, 0x0, 0x0) 01:29:24 executing program 5: setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='md5sum+$eth1\x00', 0xd, 0x1) r0 = socket(0x10, 0x803, 0x0) accept4$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x80800) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x9, &(0x7f0000000000), 0x20a154cc) r1 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x89, 0x101000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 01:29:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x3fe, 0x30, 0x400, 0x448}, &(0x7f0000000140)=0x18) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "c770382e6388edff0fc7350a9d5f5828"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r2, 0x2f, "7e7c0b182f42d3720c316ef02e5237fdcab92f3011f848785119d924e2882b5d8d2995de3ecc330341bdaf498c46c6"}, &(0x7f0000000200)=0x37) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x5d140d99, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x80, r3, 0x2, 0x8}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0xffff, 0x9, 0x9, 0x0, 0x101, 0x10000, 0x8, 0x3, 0xff, 0x1, 0x9, 0x8af1, 0x6, 0x0, 0x8000, 0x1000, 0x383e3a15, 0x1, 0x7, 0x9, 0x2, 0xfffffffffffffff7, 0x1, 0x3, 0x2fe, 0x5253, 0x8, 0x9, 0x3, 0x3, 0x5, 0x25, 0x8, 0x5, 0x3, 0x0, 0x1, 0x3, @perf_config_ext={0x7, 0xf73}, 0x20090, 0x80, 0x8, 0x5, 0x7fff, 0x2, 0xd2}, r4, 0xa, r1, 0xc) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x2, 0x9b67}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x0, r4}) 01:29:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000000000060c44cb25cd914fac9372b7082292650b9a8d1471c1eed06e56563aa8c01e7dd6b64726b57afd6b2bc3eba8ac326e1622a849332852efbe30d55ac1f73a4080b845d5cdc3abd5104c731df939efac3123ee80ac4b6241328ce9f511bcee6f7419e561ddcbec17b66c37106bc0640b701"], 0x14}}, 0x0) 01:29:24 executing program 3: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000340), &(0x7f0000000040)=0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x44000) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000300)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x7) ioctl$TCSBRKP(r4, 0x5425, 0x7ff) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x6, 0x9, 0x3013}}, 0x30) write$selinux_attr(r3, &(0x7f0000000100)='system_u:object_r:memory_device_t:s0\x00', 0x25) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000180)=0x1ff) socket$can_raw(0x1d, 0x3, 0x1) 01:29:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0xf558}, 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1}, 0x14) 01:29:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x5, {0x5}}, 0x18) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x9, 0x8000) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0x80000000, 0x3, 0x7, 0x81}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x4, @local, 0x80000001}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e22, 0x10001, @dev={0xfe, 0x80, [], 0x10}, 0x8}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}, @in6={0xa, 0x4e22, 0x7, @empty, 0x100}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x6, @loopback, 0x8}], 0xac) clone(0x4000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x4000000000004217, r1) shmget(0x0, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) 01:29:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={&(0x7f0000000180)=@delqdisc={0x34, 0x25, 0x401, 0x0, 0x0, {}, [@TCA_RATE={0x8}, @TCA_EGRESS_BLOCK={0x8}]}, 0x34}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000040)={0x9, {0xff, 0x8}}) gettid() 01:29:25 executing program 5: semtimedop(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffff9c, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r1, 0x60, 0x8}, 0xc) r2 = semget$private(0x0, 0x1, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x40801, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000400000000000000001000000000000000000dae8150f67fba51b58d39f08dc60814702af12b71dd16ea9264c05d728f2f9a818e981c68e76b248b25e191edc35a5a32f53c1b0da5bfd"], 0x48) semtimedop(r2, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x117, &(0x7f0000000140)) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}], 0x10) 01:29:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, 0x0, 0x0, 0x4200010, 0x0, 0x0) 01:29:25 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) sched_setattr(0x0, &(0x7f00000002c0), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x70bd26, 0x0, {}, [@NBD_ATTR_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x4008040) 01:29:25 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x14}, 0x4}, r1}}, 0x38) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) fcntl$notify(r2, 0x402, 0x4) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 01:29:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, 0x0, 0x0, 0x4200010, 0x0, 0x0) 01:29:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x9, &(0x7f0000000000)=[{0x6bc8, 0x8, 0x9, 0x80}, {0x10000, 0x3f, 0x4, 0x4}, {0x9076, 0x1, 0xffffffffffffa7fc, 0x6}, {0x4, 0x5, 0x9, 0x3}, {0x4, 0x0, 0x40, 0xe8f}, {0x3, 0x20, 0x0, 0x4}, {0x452, 0x80000001, 0x3f, 0x7fff}, {0x4, 0x7f, 0x0, 0x337b}, {0x7ff, 0x7, 0xa2e, 0x2}]}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendto(r0, &(0x7f0000000500), 0x0, 0x0, &(0x7f00000000c0)=@generic={0x0, "1c253789b2339609beb9af0b98cfdda7c9c9583f8149f0f8fae7c2e9706a0a038358fa140e9a406ffb9855faebd5f9f3bd165eeb13f1a134eb8f134a283188e41f12432fbd4ba642c027a8c1f9f8c9cf8c98ab3f1c223ca06abd218781e71659b5f84f4b2a1d6dcc993034039245d8bca08f87410709a0574e38d5128b3f"}, 0x80) [ 394.903301] not chained 120000 origins [ 394.907260] CPU: 0 PID: 10010 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #92 [ 394.912531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.912531] Call Trace: [ 394.912531] dump_stack+0x32d/0x480 [ 394.912531] kmsan_internal_chain_origin+0x222/0x240 [ 394.912531] ? save_stack_trace+0xc6/0x110 [ 394.912531] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 394.912531] ? kmsan_internal_chain_origin+0x90/0x240 [ 394.912531] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 394.912531] ? is_bpf_text_address+0x49e/0x4d0 [ 394.912531] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 394.912531] ? in_task_stack+0x12c/0x210 [ 394.967407] __msan_chain_origin+0x6d/0xb0 [ 394.967407] ? tcp_v4_do_rcv+0xb25/0xd80 [ 394.967407] __save_stack_trace+0x8be/0xc60 [ 394.967407] ? tcp_v4_do_rcv+0xb25/0xd80 [ 394.967407] save_stack_trace+0xc6/0x110 [ 394.990515] kmsan_internal_chain_origin+0x136/0x240 [ 394.990515] ? kmsan_internal_chain_origin+0x136/0x240 [ 394.990515] ? kmsan_memcpy_origins+0x13d/0x190 [ 394.990515] ? __msan_memcpy+0x6f/0x80 [ 394.990515] ? skb_copy_bits+0x1d2/0xc90 [ 394.990515] ? skb_copy+0x56c/0xba0 [ 394.990515] ? tcp_send_synack+0x7a3/0x18f0 [ 394.990515] ? tcp_rcv_state_process+0x275d/0x6c60 [ 394.990515] ? tcp_v4_do_rcv+0xb25/0xd80 [ 394.990515] ? __release_sock+0x32d/0x750 [ 394.990515] ? release_sock+0x99/0x2a0 [ 395.036274] ? __inet_stream_connect+0xdff/0x15d0 [ 395.040785] ? inet_stream_connect+0xff/0x170 [ 395.040785] ? __sys_connect+0x745/0x860 [ 395.040785] ? __se_sys_connect+0x8d/0xb0 [ 395.040785] ? __x64_sys_connect+0x4a/0x70 [ 395.040785] ? do_syscall_64+0xcf/0x110 [ 395.040785] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] ? memcg_kmem_put_cache+0x73/0x460 [ 395.040785] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 395.040785] ? __msan_get_context_state+0x9/0x20 [ 395.040785] ? INIT_INT+0xc/0x30 [ 395.040785] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 395.040785] ? __msan_get_context_state+0x9/0x20 [ 395.040785] ? skb_copy+0x19b/0xba0 [ 395.040785] kmsan_memcpy_origins+0x13d/0x190 [ 395.040785] __msan_memcpy+0x6f/0x80 [ 395.040785] skb_copy_bits+0x1d2/0xc90 [ 395.040785] skb_copy+0x56c/0xba0 [ 395.040785] tcp_send_synack+0x7a3/0x18f0 [ 395.040785] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 395.040785] tcp_rcv_state_process+0x275d/0x6c60 [ 395.040785] tcp_v4_do_rcv+0xb25/0xd80 [ 395.040785] ? __local_bh_enable_ip+0x11f/0x260 [ 395.040785] ? inet_sk_rx_dst_set+0x200/0x200 [ 395.040785] __release_sock+0x32d/0x750 [ 395.040785] release_sock+0x99/0x2a0 [ 395.040785] __inet_stream_connect+0xdff/0x15d0 [ 395.040785] ? wait_woken+0x5b0/0x5b0 [ 395.040785] inet_stream_connect+0xff/0x170 [ 395.040785] ? __inet_stream_connect+0x15d0/0x15d0 [ 395.040785] __sys_connect+0x745/0x860 [ 395.040785] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 395.040785] ? prepare_exit_to_usermode+0x182/0x4c0 [ 395.040785] __se_sys_connect+0x8d/0xb0 [ 395.040785] __x64_sys_connect+0x4a/0x70 [ 395.040785] do_syscall_64+0xcf/0x110 [ 395.040785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] RIP: 0033:0x457569 [ 395.040785] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.040785] RSP: 002b:00007f217b1adc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 395.040785] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 395.040785] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 395.040785] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 395.040785] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f217b1ae6d4 [ 395.040785] R13: 00000000004bdb03 R14: 00000000004ccef0 R15: 00000000ffffffff [ 395.040785] Uninit was stored to memory at: [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] __msan_chain_origin+0x6d/0xb0 [ 395.040785] __save_stack_trace+0x8be/0xc60 [ 395.040785] save_stack_trace+0xc6/0x110 [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] kmsan_memcpy_origins+0x13d/0x190 [ 395.040785] __msan_memcpy+0x6f/0x80 [ 395.040785] skb_copy_bits+0x1d2/0xc90 [ 395.040785] skb_copy+0x56c/0xba0 [ 395.040785] tcp_send_synack+0x7a3/0x18f0 [ 395.040785] tcp_rcv_state_process+0x275d/0x6c60 [ 395.040785] tcp_v4_do_rcv+0xb25/0xd80 [ 395.040785] __release_sock+0x32d/0x750 [ 395.040785] release_sock+0x99/0x2a0 [ 395.040785] __inet_stream_connect+0xdff/0x15d0 [ 395.040785] inet_stream_connect+0xff/0x170 [ 395.040785] __sys_connect+0x745/0x860 [ 395.040785] __se_sys_connect+0x8d/0xb0 [ 395.040785] __x64_sys_connect+0x4a/0x70 [ 395.040785] do_syscall_64+0xcf/0x110 [ 395.040785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] [ 395.040785] Uninit was stored to memory at: [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] __msan_chain_origin+0x6d/0xb0 [ 395.040785] __save_stack_trace+0x8be/0xc60 [ 395.040785] save_stack_trace+0xc6/0x110 [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] kmsan_memcpy_origins+0x13d/0x190 [ 395.040785] __msan_memcpy+0x6f/0x80 [ 395.040785] skb_copy_bits+0x1d2/0xc90 [ 395.040785] skb_copy+0x56c/0xba0 [ 395.040785] tcp_send_synack+0x7a3/0x18f0 [ 395.040785] tcp_rcv_state_process+0x275d/0x6c60 [ 395.040785] tcp_v4_do_rcv+0xb25/0xd80 [ 395.040785] __release_sock+0x32d/0x750 [ 395.040785] release_sock+0x99/0x2a0 [ 395.040785] __inet_stream_connect+0xdff/0x15d0 [ 395.040785] inet_stream_connect+0xff/0x170 [ 395.040785] __sys_connect+0x745/0x860 [ 395.040785] __se_sys_connect+0x8d/0xb0 [ 395.040785] __x64_sys_connect+0x4a/0x70 [ 395.040785] do_syscall_64+0xcf/0x110 [ 395.040785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] [ 395.040785] Uninit was stored to memory at: [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] __msan_chain_origin+0x6d/0xb0 [ 395.040785] __save_stack_trace+0x8be/0xc60 [ 395.040785] save_stack_trace+0xc6/0x110 [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] kmsan_memcpy_origins+0x13d/0x190 [ 395.040785] __msan_memcpy+0x6f/0x80 [ 395.040785] skb_copy_bits+0x1d2/0xc90 [ 395.040785] skb_copy+0x56c/0xba0 [ 395.040785] tcp_send_synack+0x7a3/0x18f0 [ 395.040785] tcp_rcv_state_process+0x275d/0x6c60 [ 395.040785] tcp_v4_do_rcv+0xb25/0xd80 [ 395.040785] __release_sock+0x32d/0x750 [ 395.040785] release_sock+0x99/0x2a0 [ 395.040785] __inet_stream_connect+0xdff/0x15d0 [ 395.040785] inet_stream_connect+0xff/0x170 [ 395.040785] __sys_connect+0x745/0x860 [ 395.040785] __se_sys_connect+0x8d/0xb0 [ 395.040785] __x64_sys_connect+0x4a/0x70 [ 395.040785] do_syscall_64+0xcf/0x110 [ 395.040785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] [ 395.040785] Uninit was stored to memory at: [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] __msan_chain_origin+0x6d/0xb0 [ 395.040785] __save_stack_trace+0x8be/0xc60 [ 395.040785] save_stack_trace+0xc6/0x110 [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] kmsan_memcpy_origins+0x13d/0x190 [ 395.040785] __msan_memcpy+0x6f/0x80 [ 395.040785] skb_copy_bits+0x1d2/0xc90 [ 395.040785] skb_copy+0x56c/0xba0 [ 395.040785] tcp_send_synack+0x7a3/0x18f0 [ 395.040785] tcp_rcv_state_process+0x275d/0x6c60 [ 395.040785] tcp_v4_do_rcv+0xb25/0xd80 [ 395.040785] __release_sock+0x32d/0x750 [ 395.040785] release_sock+0x99/0x2a0 [ 395.040785] __inet_stream_connect+0xdff/0x15d0 [ 395.040785] inet_stream_connect+0xff/0x170 [ 395.040785] __sys_connect+0x745/0x860 [ 395.040785] __se_sys_connect+0x8d/0xb0 [ 395.040785] __x64_sys_connect+0x4a/0x70 [ 395.040785] do_syscall_64+0xcf/0x110 [ 395.040785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] [ 395.040785] Uninit was stored to memory at: [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] __msan_chain_origin+0x6d/0xb0 [ 395.040785] __save_stack_trace+0x8be/0xc60 [ 395.040785] save_stack_trace+0xc6/0x110 [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] kmsan_memcpy_origins+0x13d/0x190 [ 395.040785] __msan_memcpy+0x6f/0x80 [ 395.040785] skb_copy_bits+0x1d2/0xc90 [ 395.040785] skb_copy+0x56c/0xba0 [ 395.040785] tcp_send_synack+0x7a3/0x18f0 [ 395.040785] tcp_rcv_state_process+0x275d/0x6c60 [ 395.040785] tcp_v4_do_rcv+0xb25/0xd80 [ 395.040785] __release_sock+0x32d/0x750 [ 395.040785] release_sock+0x99/0x2a0 [ 395.040785] __inet_stream_connect+0xdff/0x15d0 [ 395.040785] inet_stream_connect+0xff/0x170 [ 395.040785] __sys_connect+0x745/0x860 [ 395.040785] __se_sys_connect+0x8d/0xb0 [ 395.040785] __x64_sys_connect+0x4a/0x70 [ 395.040785] do_syscall_64+0xcf/0x110 [ 395.040785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] [ 395.040785] Uninit was stored to memory at: [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] __msan_chain_origin+0x6d/0xb0 [ 395.040785] __save_stack_trace+0x8be/0xc60 [ 395.040785] save_stack_trace+0xc6/0x110 [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] kmsan_memcpy_origins+0x13d/0x190 [ 395.040785] __msan_memcpy+0x6f/0x80 [ 395.040785] skb_copy_bits+0x1d2/0xc90 [ 395.040785] skb_copy+0x56c/0xba0 [ 395.040785] tcp_send_synack+0x7a3/0x18f0 [ 395.040785] tcp_rcv_state_process+0x275d/0x6c60 [ 395.040785] tcp_v4_do_rcv+0xb25/0xd80 [ 395.040785] __release_sock+0x32d/0x750 [ 395.040785] release_sock+0x99/0x2a0 [ 395.040785] __inet_stream_connect+0xdff/0x15d0 [ 395.040785] inet_stream_connect+0xff/0x170 [ 395.040785] __sys_connect+0x745/0x860 [ 395.040785] __se_sys_connect+0x8d/0xb0 [ 395.040785] __x64_sys_connect+0x4a/0x70 [ 395.040785] do_syscall_64+0xcf/0x110 [ 395.040785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] [ 395.040785] Uninit was stored to memory at: [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] __msan_chain_origin+0x6d/0xb0 [ 395.040785] __save_stack_trace+0x8be/0xc60 [ 395.040785] save_stack_trace+0xc6/0x110 [ 395.040785] kmsan_internal_chain_origin+0x136/0x240 [ 395.040785] kmsan_memcpy_origins+0x13d/0x190 [ 395.040785] __msan_memcpy+0x6f/0x80 [ 395.040785] skb_copy_bits+0x1d2/0xc90 [ 395.040785] skb_copy+0x56c/0xba0 [ 395.040785] tcp_send_synack+0x7a3/0x18f0 [ 395.040785] tcp_rcv_state_process+0x275d/0x6c60 [ 395.040785] tcp_v4_do_rcv+0xb25/0xd80 [ 395.040785] __release_sock+0x32d/0x750 [ 395.040785] release_sock+0x99/0x2a0 [ 395.040785] __inet_stream_connect+0xdff/0x15d0 [ 395.040785] inet_stream_connect+0xff/0x170 [ 395.040785] __sys_connect+0x745/0x860 [ 395.040785] __se_sys_connect+0x8d/0xb0 [ 395.040785] __x64_sys_connect+0x4a/0x70 [ 395.040785] do_syscall_64+0xcf/0x110 [ 395.040785] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.040785] [ 395.040785] Local variable description: ----_tcph.i@ip_vs_in [ 395.040785] Variable was created at: [ 395.040785] ip_vs_in+0xe9/0x3250 [ 395.040785] ip_vs_local_request4+0xec/0x130 01:29:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$RTC_WIE_ON(r3, 0x700f) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 01:29:27 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$packet(0x11, 0xffffffffffffffff, 0x300) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r2) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) write$tun(r6, &(0x7f00000003c0)={@void, @val={0x2, 0x0, 0x156b, 0x75, 0x0, 0x31d}, @mpls={[{0x81, 0x4, 0x9, 0x400}, {0x8, 0x6, 0xffffffffffffffe1, 0x40}, {0x40, 0x3, 0x2, 0x5}], @ipv4={{0x2d, 0x4, 0x3f, 0x7, 0x171, 0x66, 0x2, 0xffffffff, 0x6a, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0xa}, {[@noop, @cipso={0x86, 0x61, 0x7fff, [{0x2, 0xf, "ba163fe6a9fce8bf2627888a00"}, {0x1, 0xd, "59b1cc5e4b86db616ec314"}, {0x6, 0x9, "7f5ff45db143c6"}, {0x7, 0x2}, {0x2, 0x10, "29eef35c07f380cf1f12d6a28ccd"}, {0x1, 0x4, "a701"}, {0x1, 0x4, ',Y'}, {0x0, 0xd, "41842945a2de9091a290f1"}, {0x6, 0xf, "f5d7a74812fe3932a2b180bd08"}]}, @ssrr={0x89, 0xb, 0x1, [@local, @loopback]}, @ra={0x94, 0x6, 0x9}, @ra={0x94, 0x6, 0x3ff}, @timestamp={0x44, 0x24, 0x7, 0x1, 0x7fff, [{[], 0x3}, {[@loopback], 0x6}, {[], 0x600000000000000}, {[@dev={0xac, 0x14, 0x14, 0x1d}], 0x1}, {[@loopback], 0x6}]}]}}, @udp={0x4e22, 0x4e22, 0xbd, 0x0, [@guehdr={0x1, 0x3, 0x5, 0x3, 0x100}], "8dbdd3a3d747996a7ebd797cbf291b50f943b7f945fdc23a7fb087289d79f3d2955fe52bdfa174c68ad8dc02db93d70271a0109f1bcda7f8a2dfa6eca9dbf9cf0d5e3ef932dd6d3a8fec2544ef962777dede77d13d62b4cc2c216c9d6bbf1d2a10b423044af157d8493c84f2e9c2bedacf1afde884fbc8f695e341473533c896a5ab9025915638f689aec55874b7ce3bb6effc3752887362f9f56d65a92292ea4f3369055c7fe22d4c7e4629dd1018d36e"}}}}, 0x187) setrlimit(0xf, &(0x7f0000000080)={0x5, 0xeb}) r7 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) r8 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000340)={0x10e, 0x0, &(0x7f0000000840)=ANY=[@ANYRES32=r4, @ANYBLOB="c4df74604dbb490643a10fed6ef34b1912a84780be60303d8245244318104b49da083b257424ca0895a52c9bf80291141d810cffe9a6991e44a4ab62d7d4ac2becf9b6aca36c567cb0ba2b88e0a3df865d79215c61637262fc6b901ccc69de25f173c6e44f22ea996d0d43c0696212d0dd934c389f484b30dab3f3beab282802bffcab2e7c442c", @ANYRES64=r6, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r6, @ANYRES64=r0, @ANYRES32=r1, @ANYRES64=r2, @ANYBLOB="ff59f94470bd55622d1b1c9c66ebb3df3327fc7476de2208fe8e332604f4656fcf3cc865e3a5f876d7dee252c7483f01c01a4d839d8127e18ccc7a044d511a72b742adb74b4cb625d536382f796a44dd95b769830c6138c5f4a2c041a66cd1e61814b89ac230976708491de49b1cca7cd8b95e0ff5c9b6cbcaac6762c5e078f8d426213326bb165e47ffd6f012bceaeba757f21c1c6de83b92d676f1d29f725b7a3fdc56e0280a6ae89bf8ff4b8a0a64cbf40f5738839d1d589747fdcdf03b807e6b4db93cbc9f815e79de8b43ae3fee5b4bdf18187f7caf5479f431f9b87c6eb9dd8fd73ed4de9f0b68767a63def2bc34feb7", @ANYBLOB="e30c4af95a22fe69d798611cec4aedc974a4ccbc7a6b0d443894d77941ac7aa73c2f4c63d500", @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESOCT=r5, @ANYBLOB="5123842644891c099b795d73df5d7fe332ccb955d40066018d601eb234bcc416a83ae1d6894c20d4d7fa7c19621df1762a53bc44d80cafeb4c3237dde15e98993dd25fba7e3e114bbea196df7b82c02ac1951f2e5e94d64621f1981160dbf12e228239590b9b5f2ece89865ffc3c9bdd47bbc1b287fb00762e9e829d81a3337cf2b30bcb5605e514afcd7b978e30cfb3935eb2e61b8610697ec518af585d7c24ad0ac78a9317e09982013dcb7ef6be01c3c5768a2ad41eb67a13d06faa21ad24a94a4d7b86461739896ea28428f683798a01e33c22a550d8a968d76a0d6c57e00e942a9d3aa85be3f9f4c3805fadea3405c19925"]], @ANYRESOCT, @ANYRESOCT=r7, @ANYBLOB="e7b57fefb6c6e8d139c9fd53fd833832e43ae810cead4e474819b4c9f6a29fcdfc64346a5ccc6f792fc3c2fac8de2e2a1b67f6128d1aac517b14d331f4c08a1f7353a44570"], 0x0, 0x0, 0x0}) dup2(r8, r7) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000380)=[@release={0x40046307}], 0x0, 0x0, 0x0}) r9 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video1\x00', 0x2, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000180)) fcntl$notify(r8, 0x402, 0x20) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000000)=0x544, 0x4) 01:29:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x49c59ebf9f63e4c4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000100025000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="01f3ca7ac6eb5426251b00ff00ff012ff73c6559d35403ffffffff000000000000"]) [ 396.275394] binder: 10025:10026 unknown command -1 [ 396.280626] binder: 10025:10026 ioctl c0306201 20000340 returned -22 [ 396.333260] binder: 10025:10026 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 396.436601] binder: 10025:10028 unknown command -1 [ 396.441863] binder: 10025:10028 ioctl c0306201 20000340 returned -22 01:29:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x4200010, 0x0, 0x0) 01:29:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x511000, 0x0) write$P9_RREADLINK(r1, 0x0, 0x32f) clone(0x8802102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f00000000c0)) 01:29:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4096, 0xc3e}, {&(0x7f0000001240)=""/129, 0x81}], 0x2, &(0x7f0000001400)=""/191, 0xbf}}, {{&(0x7f0000000080)=@nfc, 0x305, &(0x7f0000003e00)=[{&(0x7f0000002d40)=""/4096, 0x1000}], 0x1, &(0x7f0000003e40)=""/61, 0x3d}}], 0x2, 0x0, &(0x7f0000006e00)) r0 = socket$alg(0x26, 0x5, 0x0) socketpair(0x9, 0x6, 0x848, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000180)={0xff, 0xbcbb, 0x6, 0x100000000}, 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000001300)=0x6c9a, 0x4) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000001280), 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000001c0)={0x0}) socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000200)={r4, &(0x7f00000014c0)=""/192}) [ 396.483304] binder: 10025:10026 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 396.684158] bond0: Error: Device is in use and cannot be enslaved 01:29:27 executing program 2: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000000)=0x20, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, 0xfffffffffffffffe, 0xfdaa) [ 396.744035] bond0: Error: Device is in use and cannot be enslaved 01:29:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x40000000, 0xa800) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000880)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000007c0)=0xe8) r9 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="02000000010001000000000002000500", @ANYRES32=r1, @ANYBLOB="02000700", @ANYRES32=r2, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r5, @ANYBLOB="02000700", @ANYRES32=r6, @ANYBLOB="02000300", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="040006000000000008000600", @ANYRES32=r9, @ANYBLOB="10000500000000002000010000000000"], 0x6c, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r10, 0x111, 0x3, 0x1, 0x4) timerfd_gettime(r11, &(0x7f0000000080)) mmap(&(0x7f0000800000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x0) 01:29:28 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/222, 0xde}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)="02000000", 0x4) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x20000) ioctl$KVM_NMI(r1, 0xae9a) connect$inet(r0, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f0000fc8000), 0x0, &(0x7f0000000e8e)}, 0x0) 01:29:28 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[0xfffffffffffffffa, 0x800, 0x9d0]}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000140)=0x3) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x32, 0xa, 0x0, "17ff030000000000005a0f9cc0fbda7643ed12de15d5036177e48500"}) 01:29:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000001b00010000000000000000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000500000000000000000000000000000000000000000c0015000000000000000000"], 0xcc}}, 0x0) 01:29:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x4200010, 0x0, 0x0) 01:29:28 executing program 2: mmap(&(0x7f00001a6000/0x2000)=nil, 0x2000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000480)=@in={0x2, 0x0, @broadcast}, 0xfffffffffffffd31) mmap(&(0x7f0000197000/0x10000)=nil, 0x10002, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffff9c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000000}) 01:29:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0xfffffffffffffee2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000180)) r3 = socket(0xa, 0x3, 0x1000000000ff) ioctl$TIOCGPTPEER(r1, 0x5441, 0x80000006) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x33, @loopback, 0x0, 0x0, 'ovf\x00', 0x10000000}, 0x2c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='ip6tnl0\x00', 0x10) sendto$unix(r3, &(0x7f0000000000), 0x5a4, 0x0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) munlock(&(0x7f0000382000/0x2000)=nil, 0x2000) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='ipddp0\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r4, &(0x7f0000000280), 0x80000003) 01:29:28 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 01:29:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x4200010, 0x0, 0x0) 01:29:29 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x800009) r1 = socket$inet6(0xa, 0x1000000000003, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000680)={0x6, 0x401, [{0x1, 0x0, 0x20bd}, {0x100, 0x0, 0xc0e}, {0x3a73, 0x0, 0x2}, {0x7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x6, 0x0, 0x6}]}) ioctl(r1, 0x8912, &(0x7f0000000280)="553f6234488dd25d766070") iopl(0x0) close(r0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1fd, 0x40441) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x100000001, 0x100000001, 0x9}) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="6d45e3e7436732ffd5c699c2f616b3f98e9e6c8184d2afbad3e14c274c6ba59a719383833defc1788c33d5c11bb6470b8e5f62a968c0b06c2ffffa0ae4b6d6ae9455000a0cf3e35df5ef8ed1cd0285aff2343f9ae326c51c86fe1281d5aec294d00061a1fc0f1248edd873407c3e9c07e49626ba961ea9649c097a2dce197f2d0af72d5a72a85b82e7563546db1df5bc97a1051b24bcdec2fd3ad4eb41b6fde308d061e02fd10ef9055a25dc414a4b248f2921402ddee1c52b5ea8fa7fe277be290d8f3e", 0xc4}, {&(0x7f0000000180)="b0c7ca0a3e97a790c5b345fcd288f8a5003470696a86b4033dcd2fd366954d2eae8c52d686deb5936ca90b72000b56dc4ab8b212ba43b29b8290b890a54025ce37d9acc1663ce55dbd502a9e0716cc5bb499e5a21d5b", 0x56}, {&(0x7f0000000200)="34b1e8af5559b9c32b0a73e7de53e6b8969d230d65", 0x15}, {&(0x7f00000002c0)="7998b1fae721f97fcfcc3cb51a7a114a88eab2d9c38b93196e1ac3cf3a4d0e563dd13720ec9060c5810f29c0e036512f5d4df1689d4a74cdd6b52488607c40d2b12df45de9935ecb03029621b9825e8f786682e9288417d43273af63c6d17dc486691e6c1deec5c4bec69541817d9033c5d448cb4b09b6a61fd3e3c8d27afe05e5d0c005c1c301954370", 0x8a}], 0x4, &(0x7f0000000380)=[{0x10, 0x10f, 0x401}, {0x108, 0x12b, 0x32, "8d488c9cac91e13fce5dc8394532235de37fba5901c0a8ed7087197682494c203493f25697fcde90779db69a3eb792d665603f488a60b07bb038393f5c51356c84ad60c274880ae149a706a97cd9268e357a9f296901135a7883c31987396cf2ea2b5312418c1f6e005220481fd608733ba5d3ab8e81029ce53eb237782e574f005f520206376d4de31cd6942d36a08aee63ed90ae928ff12510aa743ed342e5e5615938617722f5cc0587ef0f13319fec2b66acffe16aef8e8f737167a0fe33ac2a327ebb57a92e72b4153aeb6ea29eb8f8fd617867469a1732d7561d790e9d87a68075e0d7e5c3ebdd59103c445ecbe52b692a6ec923"}, {0x88, 0x10a, 0x6, "ee11b26aaacab848e6bfdfd10c632d238e2e4da8c16970a43d0832b37afc2f0766b4e09b88d3cea1f2cbacf6b8cd9470af5eb5338375dea4bcd545b019202f50ff73ef7efb9eb661427a4378d604e2fa20caa9334a6d2d0a15ba10712f30dd635b654d05bfb62fc1e6cb5949f73cccd89cf59e54"}, {0x18, 0x108, 0x86, "f43678eb"}, {0x40, 0x112, 0xe594, "fe5a18d39222e6c8bff4ef7c6ab6bea04b9ce6084c521c2f84925291bafb7b8384669e9ef4ac6f64b682"}, {0xc8, 0x0, 0xc6e, "7778414c35f23318a2c7ee01b80965006c44eb35277cce671fc822be41afb976f7652340f368eedb743ccb08d65c18b77418d1b6fad0a229cee7c28be3f128b3f6a706c60b678187a661c015307b487dcf50dd4beefb29f1e155c48f293efaa3691250fdff84b3d6263a97a86d03d1d387c28bb2b87bcf29b41f3660ad9d1a580672e996e5600449d60faa12dbc19d1f0bcdac88b03efb6f42ac6756c52cadfc68ddf356a4528ec0e216be4fc668a3a0490041dc"}], 0x2c0, 0x51}, 0x0) 01:29:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') arch_prctl$ARCH_GET_CPUID(0x1011) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000040)={0x8, 0x1, 0x3f, 0x5, '\x00', 0xe84a}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@remote, @loopback, @loopback, 0x1, 0x8000, 0x0, 0x400, 0x8, 0x4, r2}) io_setup(0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@empty, @dev={0xfe, 0x80, [], 0x11}, @ipv4={[], [], @remote}, 0x8, 0x5, 0x9, 0x400, 0x8, 0x1, r3}) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 01:29:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000340), &(0x7f00000001c0)=0xff85) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 398.156026] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 398.163877] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 01:29:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x0, 0x0, 0x0) 01:29:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x180, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x1f8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x2000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x4, 0x8001, 0x6}) 01:29:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0xfffffffffffffffd, 0x1, 0x5, 0x0, 0x3}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x10100) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0xb) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f0000000180)=""/96, &(0x7f0000000100)=0x60) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0)=0x1, 0x4) 01:29:29 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 01:29:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x903, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x401}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 01:29:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x0, 0x0, 0x0) 01:29:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={&(0x7f0000000180), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, 0xffc1}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xda, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)={0x3, {{0xa, 0x4e22, 0x7, @remote, 0xfffffffffffffffc}}, 0x0, 0x1, [{{0xa, 0x4e24, 0x7ff, @empty, 0x1000}}]}, 0x110) ioctl$sock_ifreq(r0, 0x893b, &(0x7f0000000100)={'ip6gretap0\x00', @ifru_settings={0x3db8, 0x100000001, @cisco=&(0x7f0000000080)={0x3, 0x1000}}}) [ 399.150080] not chained 130000 origins [ 399.152081] CPU: 0 PID: 10129 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #92 [ 399.152081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.152081] Call Trace: [ 399.152081] dump_stack+0x32d/0x480 [ 399.152081] kmsan_internal_chain_origin+0x222/0x240 [ 399.178609] ? save_stack_trace+0xc6/0x110 [ 399.182522] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 399.182522] ? kmsan_internal_chain_origin+0x90/0x240 [ 399.182522] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 399.182522] ? is_bpf_text_address+0x49e/0x4d0 [ 399.182522] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 399.208168] ? in_task_stack+0x12c/0x210 [ 399.208168] __msan_chain_origin+0x6d/0xb0 [ 399.208168] ? __se_sys_connect+0x8d/0xb0 [ 399.224261] __save_stack_trace+0x8be/0xc60 [ 399.224261] ? __se_sys_connect+0x8d/0xb0 [ 399.224261] save_stack_trace+0xc6/0x110 [ 399.224261] kmsan_internal_chain_origin+0x136/0x240 [ 399.224261] ? kmsan_internal_chain_origin+0x136/0x240 [ 399.224261] ? kmsan_memcpy_origins+0x13d/0x190 [ 399.224261] ? __msan_memcpy+0x6f/0x80 [ 399.224261] ? skb_copy_bits+0x1d2/0xc90 [ 399.224261] ? skb_copy+0x56c/0xba0 [ 399.224261] ? tcp_send_synack+0x7a3/0x18f0 [ 399.224261] ? tcp_rcv_state_process+0x275d/0x6c60 [ 399.224261] ? tcp_v4_do_rcv+0xb25/0xd80 [ 399.224261] ? __release_sock+0x32d/0x750 [ 399.224261] ? release_sock+0x99/0x2a0 [ 399.284309] ? __inet_stream_connect+0xdff/0x15d0 [ 399.284309] ? inet_stream_connect+0xff/0x170 [ 399.284309] ? __sys_connect+0x745/0x860 [ 399.284309] ? __se_sys_connect+0x8d/0xb0 [ 399.284309] ? __x64_sys_connect+0x4a/0x70 [ 399.284309] ? do_syscall_64+0xcf/0x110 [ 399.284309] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.284309] ? memcg_kmem_put_cache+0x73/0x460 [ 399.284309] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 399.284309] ? __msan_get_context_state+0x9/0x20 [ 399.284309] ? INIT_INT+0xc/0x30 [ 399.284309] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 399.284309] ? __msan_get_context_state+0x9/0x20 [ 399.284309] ? skb_copy+0x19b/0xba0 01:29:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000040c0)='/dev/full\x00', 0x400, 0x0) sendmmsg$alg(r0, &(0x7f0000003f40)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="fdd67d7739405920798b1ea4fba00e337675601dc3018eb01d1ba91bb5ef81e31821bbd9134f9c2c9408e47563d0ad90a0dee72350ad97b7b05cfd5f125b55317520b60fd4ba25f4d99b3bee9e854037e01ad94f80a5de0e53252ce0e7b673208ee947158e819067ed9603500b4b1ae3fb7261352b8ed979cd6856ce070840e67baaf32197896e790d55edb962de33c616f367d2f4aa67e7dadcac7ce0126593c9d216961d870616964bcb81abc82bc450f3550d9c1cb2e60ff18bdfa037e98c8f667c662c66ba9a51c86e0214c8a2b75327d8f69e555e", 0xd7}, {&(0x7f00000001c0)="7cbc1ac657f1cb521fc1e5e9a289480faf42eab3fce713ce39490ea8e30d80ad0b98457332f38236f8c541ff6d22e7b680c6322f27bf0b", 0x37}, {&(0x7f0000000340)="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", 0x1000}], 0x3, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x20000010}, {0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001340)="9eba179c0896f540f56b8f75867329a2fc0285dca7309b858651c8d8bc562bb91925764cf9ad9c243db7965b1c422b362165bac3d8c2e9c6c780566bb86feb0522a3528f14a2719b145798b4f2b38750f38f414f0284d9553e68b9b9f3bdc0c9760a6fea3314e076f446da18f93d4a1708a0e5a9bccadf9858462f49c26dc5b2366387cfdecbcbbd0de8", 0x8a}], 0x1, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x118, 0x8000}, {0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000001540)="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", 0x1000}, {&(0x7f00000002c0)="abed17", 0x3}, {&(0x7f0000002540)="6a32415065eee268920ae92973d41dc370d0f7c821dc25eeceae2e06c332dc0694fbf3fc8b87debb2e948c673b2492a8d5af4ca4a7970a5dd35163db0bdf739f95b66ab58eb1496359baa19caac5743420a23e5b26b126cd1dc4d4ceded46e4b817c", 0x62}, {&(0x7f00000025c0)="65b2e85cd269d83881e506180dc86af12a30256d28c876d81996635232ad8ef49a6e901fbd8cf9f5444dc5366e48093a33161c0c96c9217ed673aaba846049e5ffadc67a456e37", 0x47}], 0x4, &(0x7f0000002680)=[@assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x48, 0x4000}, {0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000002700)="f852e31f4bfd07f4c97dbcea2dcff94456b0853b44651b06f4bbbc89b9e59809060f686c26c09e0d2d10dffeb8360a0fecc08a809f2580755d7bfa0fb4f33f5e7a10ebe04a02adfc89325445b1fdd5d2d2746d5b3ecf5b03eaff1f2fc9e8a1f1b60a458f08b4ca6dd2ca7f46b819f7deb10976138df625a10ee98d5e8f3f7b5b", 0x80}, {&(0x7f0000002780)="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", 0x1000}], 0x2, &(0x7f00000037c0)=ANY=[@ANYBLOB="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"], 0x198, 0x4000}, {0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003980)="23f373d3aaaa37cb0f0e50d386ea4b7b6aea8e05945768004f17de72bcda313c0ad28a09de655cb22bf6b8a473251841fda79712bd4a4d5d8bcd188833", 0x3d}, {&(0x7f00000039c0)="b9827e7761f88184ddc6b4c18031b3c49972879a11bea916e0fbe8a4559f98009d0bbd715115cfbe94092560b74e4eb6fc421987388cd2322bc6b951e7c19a8eb8a09659b974231fa0d27d5ae15b89e5e3437f7172f546c17198f2feabab41a5f6a25981b5fa306df5d50d25", 0x6c}, {&(0x7f0000003a40)="078f9123ec128517a342611b6aa96bf77da1482e79dbb42492479ede8972b7dac59d18e82aa93491b54911d61ce2222d365ac3a12087e1195378d147c7ab2c89e43fb8da85290a2001a320945c41ba3ce7bc9c8e44f66756197c0f6ac4b2a239b663359dad19d5c49b278a09821c8a0346cac37a88c45555a75fbe4d0d8fd1620d2bbf798bcf81fc96f8a5e7aacd2633017c27bae7e510fee5277d1225ba500d62cf999f157a3d9bad96cfca708a313921c774f0a901f36393989d3134fca6a77fd70cb7a97aede80584be7badcb635d9064e3adc3ee93faf9a55d5b813f1f2d985062d9df18734de5d5c9bd2c74b22bda", 0xf1}, {&(0x7f0000003b40)="ff10006998e367e98fa20042c7173e7d5da91dce792adfe3597da81e4daf9c68ae893761944f8054a45966ad38db8a8c4603e6f4b5b42d111de0b1b8dd5499f526044620df6920045ade53f4661e612b48b39ae0eb18388cb18d28032495d29312949120304c386558283b559cbab24842d4907f7508ee6a5110fd1447800604a80cd157d3bda5d1b2286f6a18312dd3168bc01c3b32b942b49bbf617d40480acabd4cca5b5d81493755a93612bf143ab13b2c2da3530f5a7bbdfe8d3056436c49c0b208aabbe7a3505bd6", 0xcb}, {&(0x7f0000003c40)="5579840169f3b3aa760fed", 0xb}], 0x5, &(0x7f0000003d00)=ANY=[@ANYBLOB="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"], 0x210, 0x20000080}], 0x6, 0x85) getpeername$inet(r0, &(0x7f0000000300)={0x2, 0x0, @rand_addr}, &(0x7f0000004100)=0x10) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000000)) 01:29:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000000), 0xc, &(0x7f00008a7000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000001040501ff0080fffdffff2e0a0000000c000100010000007f0000010c00020000f921ff02f10000f66fd811d541686e770e223a7ca6af778052c6bcb1e1d3c8f71646b4551e49a42ad11b5bdce355cc0098d4f25a887a55dc940a84deea9eb8ebdd618a9e905428c035d0ea049a916e52d35af474c3b246239409966bf6f7faaa27b40c5f20c2cfaa2ea1e5b54c8d67c4c270a84adac1375f8ffe717ab629a7614ca4eadb6c3337df102dc996d95fa16caa7966057e63896ccdbc488f"], 0x2c}}, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x8000}, {r0, 0x802a}, {r0}], 0x3, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x465c}, 0x8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101400, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) [ 399.284309] kmsan_memcpy_origins+0x13d/0x190 [ 399.284309] __msan_memcpy+0x6f/0x80 [ 399.284309] skb_copy_bits+0x1d2/0xc90 [ 399.284309] skb_copy+0x56c/0xba0 [ 399.284309] tcp_send_synack+0x7a3/0x18f0 [ 399.284309] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 399.284309] tcp_rcv_state_process+0x275d/0x6c60 [ 399.284309] tcp_v4_do_rcv+0xb25/0xd80 [ 399.382299] ? __local_bh_enable_ip+0x11f/0x260 [ 399.382299] ? inet_sk_rx_dst_set+0x200/0x200 [ 399.382299] __release_sock+0x32d/0x750 [ 399.382299] release_sock+0x99/0x2a0 [ 399.382299] __inet_stream_connect+0xdff/0x15d0 [ 399.382299] ? wait_woken+0x5b0/0x5b0 [ 399.382299] inet_stream_connect+0xff/0x170 [ 399.382299] ? __inet_stream_connect+0x15d0/0x15d0 [ 399.417711] __sys_connect+0x745/0x860 [ 399.417711] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 399.417711] ? prepare_exit_to_usermode+0x182/0x4c0 [ 399.417711] __se_sys_connect+0x8d/0xb0 [ 399.417711] __x64_sys_connect+0x4a/0x70 [ 399.417711] do_syscall_64+0xcf/0x110 [ 399.417711] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.417711] RIP: 0033:0x457569 [ 399.452242] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.452242] RSP: 002b:00007f217b1adc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 399.452242] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 399.452242] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 399.452242] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 399.500872] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f217b1ae6d4 [ 399.500872] R13: 00000000004bdb03 R14: 00000000004ccef0 R15: 00000000ffffffff [ 399.500872] Uninit was stored to memory at: [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] __msan_chain_origin+0x6d/0xb0 [ 399.500872] __save_stack_trace+0x8be/0xc60 [ 399.500872] save_stack_trace+0xc6/0x110 [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] kmsan_memcpy_origins+0x13d/0x190 [ 399.500872] __msan_memcpy+0x6f/0x80 [ 399.500872] skb_copy_bits+0x1d2/0xc90 [ 399.500872] skb_copy+0x56c/0xba0 [ 399.500872] tcp_send_synack+0x7a3/0x18f0 [ 399.500872] tcp_rcv_state_process+0x275d/0x6c60 [ 399.500872] tcp_v4_do_rcv+0xb25/0xd80 [ 399.500872] __release_sock+0x32d/0x750 [ 399.500872] release_sock+0x99/0x2a0 [ 399.500872] __inet_stream_connect+0xdff/0x15d0 [ 399.500872] inet_stream_connect+0xff/0x170 [ 399.500872] __sys_connect+0x745/0x860 [ 399.500872] __se_sys_connect+0x8d/0xb0 [ 399.500872] __x64_sys_connect+0x4a/0x70 [ 399.500872] do_syscall_64+0xcf/0x110 [ 399.500872] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.500872] [ 399.500872] Uninit was stored to memory at: [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] __msan_chain_origin+0x6d/0xb0 [ 399.500872] __save_stack_trace+0x8be/0xc60 [ 399.500872] save_stack_trace+0xc6/0x110 [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] kmsan_memcpy_origins+0x13d/0x190 [ 399.500872] __msan_memcpy+0x6f/0x80 [ 399.500872] skb_copy_bits+0x1d2/0xc90 [ 399.500872] skb_copy+0x56c/0xba0 [ 399.500872] tcp_send_synack+0x7a3/0x18f0 [ 399.500872] tcp_rcv_state_process+0x275d/0x6c60 [ 399.500872] tcp_v4_do_rcv+0xb25/0xd80 [ 399.500872] __release_sock+0x32d/0x750 [ 399.500872] release_sock+0x99/0x2a0 [ 399.500872] __inet_stream_connect+0xdff/0x15d0 [ 399.500872] inet_stream_connect+0xff/0x170 [ 399.500872] __sys_connect+0x745/0x860 [ 399.500872] __se_sys_connect+0x8d/0xb0 [ 399.500872] __x64_sys_connect+0x4a/0x70 [ 399.500872] do_syscall_64+0xcf/0x110 [ 399.500872] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.500872] [ 399.500872] Uninit was stored to memory at: [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] __msan_chain_origin+0x6d/0xb0 [ 399.500872] __save_stack_trace+0x8be/0xc60 [ 399.500872] save_stack_trace+0xc6/0x110 [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] kmsan_memcpy_origins+0x13d/0x190 [ 399.500872] __msan_memcpy+0x6f/0x80 [ 399.500872] skb_copy_bits+0x1d2/0xc90 [ 399.500872] skb_copy+0x56c/0xba0 [ 399.500872] tcp_send_synack+0x7a3/0x18f0 [ 399.500872] tcp_rcv_state_process+0x275d/0x6c60 [ 399.500872] tcp_v4_do_rcv+0xb25/0xd80 [ 399.500872] __release_sock+0x32d/0x750 [ 399.500872] release_sock+0x99/0x2a0 [ 399.500872] __inet_stream_connect+0xdff/0x15d0 [ 399.500872] inet_stream_connect+0xff/0x170 [ 399.500872] __sys_connect+0x745/0x860 [ 399.500872] __se_sys_connect+0x8d/0xb0 [ 399.500872] __x64_sys_connect+0x4a/0x70 [ 399.500872] do_syscall_64+0xcf/0x110 [ 399.500872] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.500872] [ 399.500872] Uninit was stored to memory at: [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] __msan_chain_origin+0x6d/0xb0 [ 399.500872] __save_stack_trace+0x8be/0xc60 [ 399.500872] save_stack_trace+0xc6/0x110 [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] kmsan_memcpy_origins+0x13d/0x190 [ 399.500872] __msan_memcpy+0x6f/0x80 [ 399.500872] skb_copy_bits+0x1d2/0xc90 [ 399.500872] skb_copy+0x56c/0xba0 [ 399.500872] tcp_send_synack+0x7a3/0x18f0 [ 399.500872] tcp_rcv_state_process+0x275d/0x6c60 [ 399.500872] tcp_v4_do_rcv+0xb25/0xd80 [ 399.500872] __release_sock+0x32d/0x750 [ 399.500872] release_sock+0x99/0x2a0 [ 399.500872] __inet_stream_connect+0xdff/0x15d0 [ 399.500872] inet_stream_connect+0xff/0x170 [ 399.500872] __sys_connect+0x745/0x860 [ 399.500872] __se_sys_connect+0x8d/0xb0 [ 399.500872] __x64_sys_connect+0x4a/0x70 [ 399.500872] do_syscall_64+0xcf/0x110 [ 399.500872] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.500872] [ 399.500872] Uninit was stored to memory at: [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] __msan_chain_origin+0x6d/0xb0 [ 399.500872] __save_stack_trace+0x8be/0xc60 [ 399.500872] save_stack_trace+0xc6/0x110 [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] kmsan_memcpy_origins+0x13d/0x190 [ 399.500872] __msan_memcpy+0x6f/0x80 [ 399.500872] skb_copy_bits+0x1d2/0xc90 [ 399.500872] skb_copy+0x56c/0xba0 [ 399.500872] tcp_send_synack+0x7a3/0x18f0 [ 399.500872] tcp_rcv_state_process+0x275d/0x6c60 [ 399.500872] tcp_v4_do_rcv+0xb25/0xd80 [ 399.500872] __release_sock+0x32d/0x750 [ 399.500872] release_sock+0x99/0x2a0 [ 399.500872] __inet_stream_connect+0xdff/0x15d0 [ 399.500872] inet_stream_connect+0xff/0x170 [ 399.500872] __sys_connect+0x745/0x860 [ 399.500872] __se_sys_connect+0x8d/0xb0 [ 399.500872] __x64_sys_connect+0x4a/0x70 [ 399.500872] do_syscall_64+0xcf/0x110 [ 399.500872] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.500872] [ 399.500872] Uninit was stored to memory at: [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] __msan_chain_origin+0x6d/0xb0 [ 399.500872] __save_stack_trace+0x8be/0xc60 [ 399.500872] save_stack_trace+0xc6/0x110 [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] kmsan_memcpy_origins+0x13d/0x190 [ 399.500872] __msan_memcpy+0x6f/0x80 [ 399.500872] skb_copy_bits+0x1d2/0xc90 [ 399.500872] skb_copy+0x56c/0xba0 [ 399.500872] tcp_send_synack+0x7a3/0x18f0 [ 399.500872] tcp_rcv_state_process+0x275d/0x6c60 [ 399.500872] tcp_v4_do_rcv+0xb25/0xd80 [ 399.500872] __release_sock+0x32d/0x750 [ 399.500872] release_sock+0x99/0x2a0 [ 399.500872] __inet_stream_connect+0xdff/0x15d0 [ 399.500872] inet_stream_connect+0xff/0x170 [ 399.500872] __sys_connect+0x745/0x860 [ 399.500872] __se_sys_connect+0x8d/0xb0 [ 399.500872] __x64_sys_connect+0x4a/0x70 [ 399.500872] do_syscall_64+0xcf/0x110 [ 399.500872] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.500872] [ 399.500872] Uninit was stored to memory at: [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] __msan_chain_origin+0x6d/0xb0 [ 399.500872] __save_stack_trace+0x8be/0xc60 [ 399.500872] save_stack_trace+0xc6/0x110 [ 399.500872] kmsan_internal_chain_origin+0x136/0x240 [ 399.500872] kmsan_memcpy_origins+0x13d/0x190 [ 399.500872] __msan_memcpy+0x6f/0x80 [ 399.500872] skb_copy_bits+0x1d2/0xc90 [ 399.500872] skb_copy+0x56c/0xba0 [ 399.500872] tcp_send_synack+0x7a3/0x18f0 [ 399.500872] tcp_rcv_state_process+0x275d/0x6c60 [ 399.500872] tcp_v4_do_rcv+0xb25/0xd80 [ 399.500872] __release_sock+0x32d/0x750 [ 399.500872] release_sock+0x99/0x2a0 [ 399.500872] __inet_stream_connect+0xdff/0x15d0 [ 399.500872] inet_stream_connect+0xff/0x170 [ 399.500872] __sys_connect+0x745/0x860 [ 399.500872] __se_sys_connect+0x8d/0xb0 [ 399.500872] __x64_sys_connect+0x4a/0x70 [ 399.500872] do_syscall_64+0xcf/0x110 [ 399.500872] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 399.500872] [ 399.500872] Local variable description: ----_tcph.i@ip_vs_in [ 399.500872] Variable was created at: [ 399.500872] ip_vs_in+0xe9/0x3250 [ 399.500872] ip_vs_local_request4+0xec/0x130 01:29:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x400) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2, 0x240300) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000240)=""/199, &(0x7f0000000340)=0xc7) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x30800, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @local}}, 0xcef5, 0x7ff}, &(0x7f00000003c0)=0x90) 01:29:31 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xfa, "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"}, &(0x7f0000000440)=0x102) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r1, 0x1ff}, &(0x7f00000004c0)=0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x104100, &(0x7f0000000000)="caf888bd4901e3b902", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="58746a2dd7d9d616255f0acb44869b85298da9ee6206e46d251e8e54a1a6bf9edaccff2726bb4abce95f46c1b62ca581cdd8e68826a9898812e99fe622e7db9256ce0341eea9712de9dc9a639a159de393ca409158f43109f11a0e1856a73918608864c5a11f6b5c00041c9ef3daeebe9bb672d706db04c0c023b5b8cff0646384c86d8fbd69fcff40f016aae6e413e5d1570e6531042991d8c068211352eb29444c0081ff3085adbdf6f76506690a26c7675adb7b8188709732b469a24fc9d2ccfca214a17c69d3b1e6196a6db805911010bcdb1cff672dc544ba98f16bc072c7") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000540)={{0x9, 0x0, 0xa118, 0x6, '\x00', 0x3ff}, 0x1, 0x0, 0xcc, r4, 0x2, 0x2, 'syz1\x00', &(0x7f0000000500)=['\x00', 'nodev\x00'], 0x7, [], [0x5, 0x2, 0x5, 0x1]}) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000040)={0x0, @broadcast, 0x0, 0x0, 'wrr\x00'}, 0x2c) 01:29:31 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x10000000002) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xb9e, 0x200) write$apparmor_current(r2, &(0x7f0000000100)=@hat={'permhat ', 0x1, 0x5e, ['/dev/vcsa#\x00', 'syzkaller1\x00', '\x00', '{eth0:\x00', 'syzkaller1\x00', '\x00']}, 0x45) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x20) sendmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x48084) shutdown(r3, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x9, 0x10000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000580)={0x2, 'syzkaller1\x00', 0x1}, 0x18) 01:29:31 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000023b000/0x600000)=nil, 0x600000, 0x1, &(0x7f0000000000), 0x6, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x6, 0x2, {0xffffffffffffffff, 0x2, 0x9, 0x3, 0xfffffffffffff76c}}) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000903000/0x4000)=nil) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 01:29:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000042c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34f0ffff13002509000000000000000002000000", @ANYRES32=r1, @ANYBLOB="14002600000000000100000000000000e8104b5127d2cec4e0000002"], 0x34}}, 0x0) 01:29:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f0000000ffc), &(0x7f0000012000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 01:29:31 executing program 5: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x7ffffffd, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1f, 0x100) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000300)=0xe8) setuid(r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x48000000) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000400)={0x8, @capture={0x1000, 0x1, {0x4, 0x5}, 0x6, 0x7}}) ppoll(&(0x7f0000000100)=[{r0, 0x200}, {r2, 0x20}, {r3, 0x4}, {r3, 0x1210}, {r2, 0x1000}, {r0, 0x4002}, {r1, 0x10}], 0x7, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={0x2}, 0x8) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x0) 01:29:31 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r1) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000002c0)="bb1cccd0456724e67aa715a2ec2995b132b864e984bb251b69908763ca91d57fcf78b7069f", 0x25, r2) [ 401.123821] IPVS: ftp: loaded support on port[0] = 21 01:29:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) sendto$inet(r0, &(0x7f0000000240)="df", 0x1, 0x0, 0x0, 0x0) 01:29:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x34565348}}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x200000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000180)) 01:29:32 executing program 4: socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000001780)={0xffffffffffffffff}) accept$inet6(r0, &(0x7f00000017c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001800)=0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xf9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x8}, 0x8) listen(r1, 0x10001) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r1, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x400000000000000, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x6000]}}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4d00, 0x0) 01:29:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x40000094], [0x0, 0xff02]}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x8000, 0x0) 01:29:32 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x40) ioctl$TUNSETLINK(r0, 0x400454cd, 0x307) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e21}}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)={0xa3, 0x0, [0x707000]}) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x200, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x7, {{0x2, 0x4e21, @loopback}}}, 0x88) [ 401.656780] ================================================================== [ 401.662071] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x19a/0x230 [ 401.662071] CPU: 0 PID: 10191 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #92 [ 401.662071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.662071] Call Trace: [ 401.662071] dump_stack+0x32d/0x480 [ 401.662071] ? _copy_to_user+0x19a/0x230 [ 401.662071] kmsan_report+0x19f/0x300 [ 401.662071] kmsan_internal_check_memory+0x9dc/0xa60 [ 401.662071] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 401.662071] kmsan_copy_to_user+0x7c/0xe0 [ 401.662071] _copy_to_user+0x19a/0x230 [ 401.662071] kvm_arch_vcpu_ioctl+0x5dee/0x7680 [ 401.662071] ? kmsan_set_origin+0x7f/0x100 [ 401.662071] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 401.662071] kvm_vcpu_ioctl+0xca3/0x1f90 [ 401.662071] ? do_vfs_ioctl+0x184/0x2f70 [ 401.739912] ? __se_sys_ioctl+0x1da/0x270 [ 401.739912] ? kvm_vm_release+0x90/0x90 [ 401.739912] do_vfs_ioctl+0xfbc/0x2f70 [ 401.739912] ? security_file_ioctl+0x92/0x200 [ 401.739912] __se_sys_ioctl+0x1da/0x270 [ 401.739912] __x64_sys_ioctl+0x4a/0x70 [ 401.739912] do_syscall_64+0xcf/0x110 [ 401.769950] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.769950] RIP: 0033:0x457569 [ 401.769950] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.788912] RSP: 002b:00007f0df6a57c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.804194] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 401.804194] RDX: 00000000200001c0 RSI: 000000004068aea3 RDI: 0000000000000005 [ 401.804194] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 401.804194] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0df6a586d4 [ 401.804194] R13: 00000000004bff9d R14: 00000000004d0970 R15: 00000000ffffffff [ 401.804194] [ 401.804194] Local variable description: ----__pu_val@kvm_arch_vcpu_ioctl [ 401.849693] Variable was created at: [ 401.849693] kvm_arch_vcpu_ioctl+0x29d/0x7680 [ 401.849693] kvm_vcpu_ioctl+0xca3/0x1f90 [ 401.849693] [ 401.849693] Bytes 0-1 of 2 are uninitialized [ 401.849693] Memory access of size 2 starts at ffff888113e9fbb0 [ 401.849693] Data copied to user address 0000000000707000 [ 401.849693] ================================================================== [ 401.849693] Disabling lock debugging due to kernel taint [ 401.849693] Kernel panic - not syncing: panic_on_warn set ... [ 401.849693] CPU: 0 PID: 10191 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #92 [ 401.849693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.849693] Call Trace: [ 401.849693] dump_stack+0x32d/0x480 [ 401.849693] panic+0x624/0xc08 [ 401.849693] kmsan_report+0x300/0x300 [ 401.849693] kmsan_internal_check_memory+0x9dc/0xa60 [ 401.849693] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 401.849693] kmsan_copy_to_user+0x7c/0xe0 [ 401.849693] _copy_to_user+0x19a/0x230 [ 401.849693] kvm_arch_vcpu_ioctl+0x5dee/0x7680 [ 401.849693] ? kmsan_set_origin+0x7f/0x100 [ 401.849693] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 401.849693] kvm_vcpu_ioctl+0xca3/0x1f90 [ 401.849693] ? do_vfs_ioctl+0x184/0x2f70 [ 401.849693] ? __se_sys_ioctl+0x1da/0x270 [ 401.849693] ? kvm_vm_release+0x90/0x90 [ 401.849693] do_vfs_ioctl+0xfbc/0x2f70 [ 401.849693] ? security_file_ioctl+0x92/0x200 [ 401.849693] __se_sys_ioctl+0x1da/0x270 [ 401.849693] __x64_sys_ioctl+0x4a/0x70 [ 401.849693] do_syscall_64+0xcf/0x110 [ 401.849693] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.849693] RIP: 0033:0x457569 [ 401.849693] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.849693] RSP: 002b:00007f0df6a57c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 402.032722] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 402.032722] RDX: 00000000200001c0 RSI: 000000004068aea3 RDI: 0000000000000005 [ 402.032722] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 402.057244] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0df6a586d4 [ 402.057244] R13: 00000000004bff9d R14: 00000000004d0970 R15: 00000000ffffffff [ 402.057244] Kernel Offset: disabled [ 402.057244] Rebooting in 86400 seconds..