[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 63.477360] audit: type=1800 audit(1542675705.534:25): pid=6647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 63.496625] audit: type=1800 audit(1542675705.534:26): pid=6647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 63.516091] audit: type=1800 audit(1542675705.554:27): pid=6647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.48' (ECDSA) to the list of known hosts. 2018/11/20 01:01:59 fuzzer started 2018/11/20 01:02:04 dialing manager at 10.128.0.26:46773 2018/11/20 01:02:04 syscalls: 1 2018/11/20 01:02:04 code coverage: enabled 2018/11/20 01:02:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/20 01:02:04 setuid sandbox: enabled 2018/11/20 01:02:04 namespace sandbox: enabled 2018/11/20 01:02:04 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/20 01:02:04 fault injection: enabled 2018/11/20 01:02:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/20 01:02:04 net packed injection: enabled 2018/11/20 01:02:04 net device setup: enabled 01:04:51 executing program 0: shmget$private(0x0, 0x12000, 0x78100868, &(0x7f0000fec000/0x12000)=nil) syzkaller login: [ 250.327452] IPVS: ftp: loaded support on port[0] = 21 [ 252.629392] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.636136] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.644828] device bridge_slave_0 entered promiscuous mode [ 252.777478] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.784292] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.793233] device bridge_slave_1 entered promiscuous mode [ 252.923232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 253.052859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 253.467079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.608142] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:04:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)={@local}, &(0x7f0000000440)=0x14) getpeername(r0, &(0x7f0000000840)=@xdp, &(0x7f00000008c0)=0x80) [ 254.481824] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 254.490094] team0: Port device team_slave_0 added [ 254.719283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 254.727467] team0: Port device team_slave_1 added [ 254.758867] IPVS: ftp: loaded support on port[0] = 21 [ 254.870174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.058532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 255.065736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.074659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.232788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 255.240606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.250289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.388042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.395730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.404829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.874064] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.880608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.887866] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.894411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.903439] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.413294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.511666] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.518349] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.527201] device bridge_slave_0 entered promiscuous mode [ 258.813939] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.820433] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.829053] device bridge_slave_1 entered promiscuous mode [ 259.043672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.238401] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.866681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.071834] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:05:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@nat={'nat\x00', 0x19, 0x2, 0x1, [0x20000100, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000040), &(0x7f0000000940)=ANY=[@ANYBLOB='\x00']}, 0x79) [ 260.620851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.629775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.200688] IPVS: ftp: loaded support on port[0] = 21 [ 261.567176] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 261.575576] team0: Port device team_slave_0 added [ 261.780114] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 261.788299] team0: Port device team_slave_1 added [ 262.035014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.062342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.071194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.243223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.250317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.259196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.547260] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 262.555170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.564531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.883885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 262.891682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.901073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.943113] not chained 10000 origins [ 264.947153] CPU: 0 PID: 7076 Comm: ip Not tainted 4.20.0-rc3+ #89 [ 264.953408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.962784] Call Trace: [ 264.965411] dump_stack+0x32d/0x480 [ 264.969083] ? save_stack_trace+0xc6/0x110 [ 264.973364] kmsan_internal_chain_origin+0x222/0x240 [ 264.978516] ? kmsan_internal_chain_origin+0x136/0x240 [ 264.983829] ? __msan_chain_origin+0x6d/0xb0 [ 264.988297] ? __save_stack_trace+0x8be/0xc60 [ 264.992830] ? save_stack_trace+0xc6/0x110 [ 264.997109] ? kmsan_internal_chain_origin+0x136/0x240 [ 265.002428] ? kmsan_memcpy_origins+0x13d/0x190 [ 265.007138] ? __msan_memcpy+0x6f/0x80 [ 265.011061] ? nla_put+0x20a/0x2d0 [ 265.014643] ? br_port_fill_attrs+0x366/0x1ea0 [ 265.019292] ? br_port_fill_slave_info+0xff/0x120 [ 265.024174] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.028717] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.033250] ? netlink_dump+0xc79/0x1c90 [ 265.037347] ? netlink_recvmsg+0xec2/0x19d0 [ 265.041728] ? sock_recvmsg+0x1d1/0x230 [ 265.045740] ? ___sys_recvmsg+0x444/0xae0 [ 265.049917] ? __se_sys_recvmsg+0x2fa/0x450 [ 265.054272] ? __x64_sys_recvmsg+0x4a/0x70 [ 265.058543] ? do_syscall_64+0xcf/0x110 [ 265.062558] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.067957] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 265.073104] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 265.078624] ? kmsan_internal_chain_origin+0x136/0x240 [ 265.083960] ? __msan_chain_origin+0x6d/0xb0 [ 265.088400] ? save_stack_trace+0xfa/0x110 [ 265.092693] ? kmsan_internal_chain_origin+0x136/0x240 [ 265.098010] ? kmsan_memcpy_origins+0x13d/0x190 [ 265.102727] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 265.108213] ? in_task_stack+0x12c/0x210 [ 265.112331] __msan_chain_origin+0x6d/0xb0 [ 265.116611] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.122036] __save_stack_trace+0x8be/0xc60 [ 265.126435] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.131847] save_stack_trace+0xc6/0x110 [ 265.135960] kmsan_internal_chain_origin+0x136/0x240 [ 265.141118] ? kmsan_internal_chain_origin+0x136/0x240 [ 265.146434] ? kmsan_memcpy_origins+0x13d/0x190 [ 265.151133] ? __msan_memcpy+0x6f/0x80 [ 265.155066] ? nla_put+0x20a/0x2d0 [ 265.158643] ? br_port_fill_attrs+0x366/0x1ea0 [ 265.163288] ? br_port_fill_slave_info+0xff/0x120 [ 265.168166] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.172710] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.177238] ? netlink_dump+0xc79/0x1c90 [ 265.181337] ? netlink_recvmsg+0xec2/0x19d0 [ 265.185709] ? sock_recvmsg+0x1d1/0x230 [ 265.189720] ? ___sys_recvmsg+0x444/0xae0 [ 265.193901] ? __se_sys_recvmsg+0x2fa/0x450 [ 265.198253] ? __x64_sys_recvmsg+0x4a/0x70 [ 265.202536] ? do_syscall_64+0xcf/0x110 [ 265.206557] ? __msan_poison_alloca+0x1e0/0x270 [ 265.211283] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 265.216705] ? find_next_bit+0x25b/0x2a0 [ 265.220799] ? vmalloc_to_page+0x585/0x6c0 [ 265.225076] ? kmsan_set_origin+0x7f/0x100 [ 265.229409] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 265.234825] kmsan_memcpy_origins+0x13d/0x190 [ 265.239376] __msan_memcpy+0x6f/0x80 [ 265.243133] nla_put+0x20a/0x2d0 [ 265.246554] br_port_fill_attrs+0x366/0x1ea0 [ 265.251014] br_port_fill_slave_info+0xff/0x120 [ 265.255738] ? br_port_get_slave_size+0x30/0x30 [ 265.260446] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.264863] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.269348] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 265.274758] ? rtnl_getlink+0xec0/0xec0 [ 265.278770] netlink_dump+0xc79/0x1c90 [ 265.282752] netlink_recvmsg+0xec2/0x19d0 [ 265.286977] sock_recvmsg+0x1d1/0x230 [ 265.290824] ? netlink_sendmsg+0x1440/0x1440 [ 265.295302] ___sys_recvmsg+0x444/0xae0 [ 265.299349] ? __msan_poison_alloca+0x1e0/0x270 [ 265.304067] ? __se_sys_recvmsg+0xca/0x450 [ 265.308340] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 265.313736] ? __fdget+0x23c/0x440 [ 265.317333] __se_sys_recvmsg+0x2fa/0x450 [ 265.321547] __x64_sys_recvmsg+0x4a/0x70 [ 265.325670] do_syscall_64+0xcf/0x110 [ 265.329518] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.334738] RIP: 0033:0x7f6044295210 [ 265.338487] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 265.357421] RSP: 002b:00007ffef04f89f8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 265.365166] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6044295210 [ 265.372466] RDX: 0000000000000000 RSI: 00007ffef04f8a40 RDI: 0000000000000003 [ 265.379763] RBP: 0000000000001c24 R08: 00007f604453eec8 R09: 00007f60442dbc00 [ 265.387059] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 265.394354] R13: 00007ffef04fcad0 R14: 0000000000001c24 R15: 00007ffef04fa6a4 [ 265.401691] Uninit was stored to memory at: [ 265.406049] kmsan_internal_chain_origin+0x136/0x240 [ 265.411186] __msan_chain_origin+0x6d/0xb0 [ 265.415505] __save_stack_trace+0x8be/0xc60 [ 265.419857] save_stack_trace+0xc6/0x110 [ 265.423954] kmsan_internal_chain_origin+0x136/0x240 [ 265.429094] kmsan_memcpy_origins+0x13d/0x190 [ 265.433620] __msan_memcpy+0x6f/0x80 [ 265.437387] nla_put+0x20a/0x2d0 [ 265.440784] br_port_fill_attrs+0x366/0x1ea0 [ 265.445230] br_port_fill_slave_info+0xff/0x120 [ 265.449929] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.454278] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.458633] netlink_dump+0xc79/0x1c90 [ 265.462581] netlink_recvmsg+0xec2/0x19d0 [ 265.466768] sock_recvmsg+0x1d1/0x230 [ 265.470597] ___sys_recvmsg+0x444/0xae0 [ 265.474602] __se_sys_recvmsg+0x2fa/0x450 [ 265.478800] __x64_sys_recvmsg+0x4a/0x70 [ 265.482892] do_syscall_64+0xcf/0x110 [ 265.486726] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.491937] [ 265.493589] Uninit was stored to memory at: [ 265.497943] kmsan_internal_chain_origin+0x136/0x240 [ 265.503079] __msan_chain_origin+0x6d/0xb0 [ 265.507343] __save_stack_trace+0x8be/0xc60 [ 265.511711] save_stack_trace+0xc6/0x110 [ 265.515857] kmsan_internal_chain_origin+0x136/0x240 [ 265.520996] kmsan_memcpy_origins+0x13d/0x190 [ 265.525526] __msan_memcpy+0x6f/0x80 [ 265.529272] nla_put+0x20a/0x2d0 [ 265.532695] br_port_fill_attrs+0x366/0x1ea0 [ 265.537144] br_port_fill_slave_info+0xff/0x120 [ 265.541844] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.546195] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.550545] netlink_dump+0xc79/0x1c90 [ 265.554469] netlink_recvmsg+0xec2/0x19d0 [ 265.558669] sock_recvmsg+0x1d1/0x230 [ 265.562504] ___sys_recvmsg+0x444/0xae0 [ 265.566512] __se_sys_recvmsg+0x2fa/0x450 [ 265.570704] __x64_sys_recvmsg+0x4a/0x70 [ 265.574795] do_syscall_64+0xcf/0x110 [ 265.578628] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.583862] [ 265.585515] Uninit was stored to memory at: [ 265.589874] kmsan_internal_chain_origin+0x136/0x240 [ 265.595013] __msan_chain_origin+0x6d/0xb0 [ 265.599279] __save_stack_trace+0x8be/0xc60 [ 265.603637] save_stack_trace+0xc6/0x110 [ 265.607765] kmsan_internal_chain_origin+0x136/0x240 [ 265.612901] kmsan_memcpy_origins+0x13d/0x190 [ 265.617429] __msan_memcpy+0x6f/0x80 [ 265.621182] nla_put+0x20a/0x2d0 [ 265.624581] br_port_fill_attrs+0x366/0x1ea0 [ 265.629022] br_port_fill_slave_info+0xff/0x120 [ 265.633726] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.638082] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.642435] netlink_dump+0xc79/0x1c90 [ 265.646352] netlink_recvmsg+0xec2/0x19d0 [ 265.650535] sock_recvmsg+0x1d1/0x230 [ 265.654362] ___sys_recvmsg+0x444/0xae0 [ 265.658369] __se_sys_recvmsg+0x2fa/0x450 [ 265.662548] __x64_sys_recvmsg+0x4a/0x70 [ 265.666643] do_syscall_64+0xcf/0x110 [ 265.670503] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.675711] [ 265.677358] Uninit was stored to memory at: [ 265.681729] kmsan_internal_chain_origin+0x136/0x240 [ 265.686870] __msan_chain_origin+0x6d/0xb0 [ 265.691135] __save_stack_trace+0x8be/0xc60 [ 265.695567] save_stack_trace+0xc6/0x110 [ 265.699683] kmsan_internal_chain_origin+0x136/0x240 [ 265.704821] kmsan_memcpy_origins+0x13d/0x190 [ 265.709347] __msan_memcpy+0x6f/0x80 [ 265.713091] nla_put+0x20a/0x2d0 [ 265.716494] br_port_fill_attrs+0x366/0x1ea0 [ 265.720987] br_port_fill_slave_info+0xff/0x120 [ 265.725717] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.730072] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.734430] netlink_dump+0xc79/0x1c90 [ 265.738351] netlink_recvmsg+0xec2/0x19d0 [ 265.742535] sock_recvmsg+0x1d1/0x230 [ 265.746365] ___sys_recvmsg+0x444/0xae0 [ 265.750377] __se_sys_recvmsg+0x2fa/0x450 [ 265.754555] __x64_sys_recvmsg+0x4a/0x70 [ 265.758674] do_syscall_64+0xcf/0x110 [ 265.762509] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.767716] [ 265.769367] Uninit was stored to memory at: [ 265.773730] kmsan_internal_chain_origin+0x136/0x240 [ 265.778863] __msan_chain_origin+0x6d/0xb0 [ 265.783128] __save_stack_trace+0x8be/0xc60 [ 265.787479] save_stack_trace+0xc6/0x110 [ 265.791570] kmsan_internal_chain_origin+0x136/0x240 [ 265.796726] kmsan_memcpy_origins+0x13d/0x190 [ 265.801252] __msan_memcpy+0x6f/0x80 [ 265.804997] nla_put+0x20a/0x2d0 [ 265.808400] br_port_fill_attrs+0x366/0x1ea0 [ 265.812841] br_port_fill_slave_info+0xff/0x120 [ 265.817539] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.821890] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.826242] netlink_dump+0xc79/0x1c90 [ 265.830158] netlink_recvmsg+0xec2/0x19d0 [ 265.834337] sock_recvmsg+0x1d1/0x230 [ 265.838168] ___sys_recvmsg+0x444/0xae0 [ 265.842174] __se_sys_recvmsg+0x2fa/0x450 [ 265.846355] __x64_sys_recvmsg+0x4a/0x70 [ 265.850450] do_syscall_64+0xcf/0x110 [ 265.854291] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.859502] [ 265.861151] Uninit was stored to memory at: [ 265.865511] kmsan_internal_chain_origin+0x136/0x240 [ 265.870674] __msan_chain_origin+0x6d/0xb0 [ 265.874951] __save_stack_trace+0x8be/0xc60 [ 265.879303] save_stack_trace+0xc6/0x110 [ 265.883400] kmsan_internal_chain_origin+0x136/0x240 [ 265.888539] kmsan_memcpy_origins+0x13d/0x190 [ 265.893066] __msan_memcpy+0x6f/0x80 [ 265.896822] nla_put+0x20a/0x2d0 [ 265.900223] br_port_fill_attrs+0x366/0x1ea0 [ 265.904691] br_port_fill_slave_info+0xff/0x120 [ 265.909392] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.913746] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.918104] netlink_dump+0xc79/0x1c90 [ 265.922026] netlink_recvmsg+0xec2/0x19d0 [ 265.926207] sock_recvmsg+0x1d1/0x230 [ 265.930035] ___sys_recvmsg+0x444/0xae0 [ 265.934040] __se_sys_recvmsg+0x2fa/0x450 [ 265.938218] __x64_sys_recvmsg+0x4a/0x70 [ 265.942415] do_syscall_64+0xcf/0x110 [ 265.946748] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.951955] [ 265.953600] Uninit was stored to memory at: [ 265.957982] kmsan_internal_chain_origin+0x136/0x240 [ 265.963122] __msan_chain_origin+0x6d/0xb0 [ 265.967387] __save_stack_trace+0x8be/0xc60 [ 265.971738] save_stack_trace+0xc6/0x110 [ 265.975840] kmsan_internal_chain_origin+0x136/0x240 [ 265.980976] kmsan_memcpy_origins+0x13d/0x190 [ 265.985508] __msan_memcpy+0x6f/0x80 [ 265.989252] nla_put+0x20a/0x2d0 [ 265.992681] br_port_fill_attrs+0x366/0x1ea0 [ 265.997129] br_port_fill_slave_info+0xff/0x120 [ 266.001829] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 266.006179] rtnl_dump_ifinfo+0x18b5/0x2140 [ 266.010536] netlink_dump+0xc79/0x1c90 [ 266.014566] netlink_recvmsg+0xec2/0x19d0 [ 266.018753] sock_recvmsg+0x1d1/0x230 [ 266.022581] ___sys_recvmsg+0x444/0xae0 [ 266.026584] __se_sys_recvmsg+0x2fa/0x450 [ 266.030758] __x64_sys_recvmsg+0x4a/0x70 [ 266.034849] do_syscall_64+0xcf/0x110 [ 266.038706] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 266.043912] [ 266.045564] Local variable description: ----c.i.i@should_fail [ 266.051463] Variable was created at: [ 266.055206] should_fail+0x162/0x13c0 [ 266.059037] __alloc_pages_nodemask+0x73f/0x63e0 [ 266.995268] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.001778] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.010524] device bridge_slave_0 entered promiscuous mode [ 267.140815] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.147372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.154428] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.160902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.169801] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.326398] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.333017] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.341715] device bridge_slave_1 entered promiscuous mode [ 267.550463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.782700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 01:05:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) [ 268.173250] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.705279] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 269.044843] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 269.135348] IPVS: ftp: loaded support on port[0] = 21 [ 269.513425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 269.520476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.924054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.931152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.613481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.988581] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.996868] team0: Port device team_slave_0 added [ 271.340832] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 271.349104] team0: Port device team_slave_1 added [ 271.743788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.750912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.759947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.945779] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.090918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.098170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.106972] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.459488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 272.467574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.476924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.851394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.859121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.868296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.342370] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.348756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.356843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.507163] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.685147] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.691737] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.700245] device bridge_slave_0 entered promiscuous mode [ 275.031629] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.038404] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.047038] device bridge_slave_1 entered promiscuous mode [ 275.451663] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 275.792306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.751959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.924676] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.931138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.938251] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.944793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.953851] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 277.114856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.452515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.496701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 277.503900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.831242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 277.838404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.869390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 278.877594] team0: Port device team_slave_0 added [ 279.286406] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 279.294747] team0: Port device team_slave_1 added [ 279.637049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 279.644249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.653089] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:05:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) [ 280.033471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 280.040522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.049598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.525706] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 280.533593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.542753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.018966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.026878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.039833] IPVS: ftp: loaded support on port[0] = 21 [ 281.044483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.073941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.740924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 01:05:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x37, &(0x7f0000003b80), 0x271, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 01:05:25 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x0) readlink(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)=""/130, 0x3a) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x4, 0xffffffffffffffff}}, 0x30) renameat(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x9}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x2000}, 0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0x1000}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={r1, 0x3, 0x2, 0xfffffffffffff8b0, 0x7fffffff, 0xfffffffffffffff7}, 0x14) 01:05:25 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x60a) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c40)={@local, @remote}, &(0x7f0000000c80)=0xc) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) timer_create(0x8000000000, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000000140)) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)) 01:05:26 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x60a) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c40)={@local, @remote}, &(0x7f0000000c80)=0xc) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) timer_create(0x8000000000, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000000140)) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)) [ 284.238041] ip (7515) used greatest stack depth: 53456 bytes left [ 284.400192] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.406761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.414776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:05:26 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) mq_timedsend(r1, &(0x7f0000000180)="fa8323a969b8d2013aee096f06be1d1f19b131654fa040ebcf90a80f6116e94b48b816fe5ec029e9241ea2fc1c387cdbd34b86e0fd26ceaa34921ecee2e7793f960a8c6e997c4ee75d93369a96730f6263ee814f707fba667007d58ae56f87d46b70831e3f6c18116a4d65c4fa1e6104334c40dfaec52e89da19279ddb73d818d7ac6f009371ca4efe", 0x89, 0x1, &(0x7f0000000240)) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x1ff, "073af79731f4cb2682ec085b4cfaf0d70b5103016d427f35ebe31c8e9331453a", 0x3, 0x1d, 0xfff, 0x2, 0x1, 0x4, 0xfffffffffffffffb, 0x8}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x3e00406000) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0xfffffffffffffffe, 0x4100) 01:05:27 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) mq_timedsend(r1, &(0x7f0000000180)="fa8323a969b8d2013aee096f06be1d1f19b131654fa040ebcf90a80f6116e94b48b816fe5ec029e9241ea2fc1c387cdbd34b86e0fd26ceaa34921ecee2e7793f960a8c6e997c4ee75d93369a96730f6263ee814f707fba667007d58ae56f87d46b70831e3f6c18116a4d65c4fa1e6104334c40dfaec52e89da19279ddb73d818d7ac6f009371ca4efe", 0x89, 0x1, &(0x7f0000000240)) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000080)) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000100)={0x1ff, "073af79731f4cb2682ec085b4cfaf0d70b5103016d427f35ebe31c8e9331453a", 0x3, 0x1d, 0xfff, 0x2, 0x1, 0x4, 0xfffffffffffffffb, 0x8}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x3e00406000) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0xfffffffffffffffe, 0x4100) [ 285.788042] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.794717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.801720] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.808333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.817116] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.823788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:05:28 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x3) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x7fffffffffffffff) lseek(r0, 0x0, 0x3) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0xffffffffffff9112, {{0xa, 0x4e22, 0xfffffffffffffff7, @dev={0xfe, 0x80, [], 0x1e}, 0x64}}}, 0x88) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x80081, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000040)={r0, 0x20, 0x1, r0}) [ 286.145144] 8021q: adding VLAN 0 to HW filter on device team0 01:05:28 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x807}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0xb, "a2"}], 0x18}}], 0x1, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x20180) [ 288.023147] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.029618] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.038666] device bridge_slave_0 entered promiscuous mode [ 288.390380] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.397071] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.405854] device bridge_slave_1 entered promiscuous mode [ 288.571856] not chained 20000 origins [ 288.575740] CPU: 0 PID: 7625 Comm: ip Not tainted 4.20.0-rc3+ #89 [ 288.581986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.591358] Call Trace: [ 288.593981] dump_stack+0x32d/0x480 [ 288.597657] ? save_stack_trace+0xc6/0x110 [ 288.601930] kmsan_internal_chain_origin+0x222/0x240 [ 288.607079] ? kmsan_internal_chain_origin+0x136/0x240 [ 288.612402] ? __msan_chain_origin+0x6d/0xb0 [ 288.616837] ? __save_stack_trace+0x833/0xc60 [ 288.621378] ? save_stack_trace+0xc6/0x110 [ 288.625632] ? kmsan_internal_chain_origin+0x136/0x240 [ 288.630967] ? kmsan_memcpy_origins+0x13d/0x190 [ 288.635727] ? __msan_memcpy+0x6f/0x80 [ 288.639670] ? nla_put+0x20a/0x2d0 [ 288.643240] ? br_port_fill_attrs+0x366/0x1ea0 [ 288.647852] ? br_port_fill_slave_info+0xff/0x120 [ 288.652718] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.657236] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.661769] ? netlink_dump+0xc79/0x1c90 [ 288.665859] ? netlink_recvmsg+0xec2/0x19d0 [ 288.670210] ? sock_recvmsg+0x1d1/0x230 [ 288.674207] ? ___sys_recvmsg+0x444/0xae0 [ 288.678389] ? __se_sys_recvmsg+0x2fa/0x450 [ 288.682745] ? __x64_sys_recvmsg+0x4a/0x70 [ 288.687019] ? do_syscall_64+0xcf/0x110 [ 288.691026] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.696416] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 288.701550] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 288.706884] ? kmsan_internal_chain_origin+0x136/0x240 [ 288.712203] ? __msan_chain_origin+0x6d/0xb0 [ 288.716652] ? save_stack_trace+0xfa/0x110 [ 288.720917] ? kmsan_internal_chain_origin+0x136/0x240 [ 288.726215] ? kmsan_memcpy_origins+0x13d/0x190 [ 288.730924] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 288.736407] ? in_task_stack+0x12c/0x210 [ 288.740544] __msan_chain_origin+0x6d/0xb0 [ 288.744808] ? netlink_recvmsg+0xec2/0x19d0 [ 288.749175] __save_stack_trace+0x8be/0xc60 [ 288.753560] ? netlink_recvmsg+0xec2/0x19d0 [ 288.757926] save_stack_trace+0xc6/0x110 [ 288.762026] kmsan_internal_chain_origin+0x136/0x240 [ 288.767176] ? kmsan_internal_chain_origin+0x136/0x240 [ 288.772480] ? kmsan_memcpy_origins+0x13d/0x190 [ 288.777186] ? __msan_memcpy+0x6f/0x80 [ 288.781103] ? nla_put+0x20a/0x2d0 [ 288.784684] ? br_port_fill_attrs+0x366/0x1ea0 [ 288.789310] ? br_port_fill_slave_info+0xff/0x120 [ 288.794175] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.798710] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.803229] ? netlink_dump+0xc79/0x1c90 [ 288.807367] ? __msan_poison_alloca+0x1e0/0x270 [ 288.812085] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 288.817481] ? find_next_bit+0x25b/0x2a0 [ 288.821560] ? vmalloc_to_page+0x585/0x6c0 [ 288.825822] ? kmsan_set_origin+0x7f/0x100 [ 288.830093] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 288.835499] kmsan_memcpy_origins+0x13d/0x190 [ 288.840031] __msan_memcpy+0x6f/0x80 [ 288.843795] nla_put+0x20a/0x2d0 [ 288.847203] br_port_fill_attrs+0x366/0x1ea0 [ 288.851668] br_port_fill_slave_info+0xff/0x120 [ 288.856432] ? br_port_get_slave_size+0x30/0x30 [ 288.861127] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.865558] rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.870022] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 288.875436] ? rtnl_getlink+0xec0/0xec0 [ 288.879447] netlink_dump+0xc79/0x1c90 [ 288.883415] netlink_recvmsg+0xec2/0x19d0 [ 288.887764] sock_recvmsg+0x1d1/0x230 [ 288.891594] ? netlink_sendmsg+0x1440/0x1440 [ 288.896048] ___sys_recvmsg+0x444/0xae0 [ 288.900075] ? __msan_poison_alloca+0x1e0/0x270 [ 288.904781] ? __se_sys_recvmsg+0xca/0x450 [ 288.909057] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 288.914449] ? __fdget+0x23c/0x440 [ 288.918025] __se_sys_recvmsg+0x2fa/0x450 [ 288.922221] __x64_sys_recvmsg+0x4a/0x70 [ 288.926313] do_syscall_64+0xcf/0x110 [ 288.930159] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.935372] RIP: 0033:0x7f490bd9b210 [ 288.939111] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 288.958049] RSP: 002b:00007ffcb01b4f28 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 288.965780] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f490bd9b210 [ 288.973090] RDX: 0000000000000000 RSI: 00007ffcb01b4f70 RDI: 0000000000000003 [ 288.980475] RBP: 0000000000001c28 R08: 00007f490c044ec8 R09: 00007f490bde1c00 [ 288.987788] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 288.995088] R13: 00007ffcb01b9000 R14: 0000000000001c28 R15: 00007ffcb01b6bd8 [ 289.002398] Uninit was stored to memory at: [ 289.006749] kmsan_internal_chain_origin+0x136/0x240 [ 289.011881] __msan_chain_origin+0x6d/0xb0 [ 289.016144] __save_stack_trace+0x8be/0xc60 [ 289.020490] save_stack_trace+0xc6/0x110 [ 289.024586] kmsan_internal_chain_origin+0x136/0x240 [ 289.029735] kmsan_memcpy_origins+0x13d/0x190 [ 289.034255] __msan_memcpy+0x6f/0x80 [ 289.038025] nla_put+0x20a/0x2d0 [ 289.041445] br_port_fill_attrs+0x366/0x1ea0 [ 289.045890] br_port_fill_slave_info+0xff/0x120 [ 289.050596] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.054950] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.059299] netlink_dump+0xc79/0x1c90 [ 289.063206] netlink_recvmsg+0xec2/0x19d0 [ 289.067377] sock_recvmsg+0x1d1/0x230 [ 289.071196] ___sys_recvmsg+0x444/0xae0 [ 289.075189] __se_sys_recvmsg+0x2fa/0x450 [ 289.079587] __x64_sys_recvmsg+0x4a/0x70 [ 289.083682] do_syscall_64+0xcf/0x110 [ 289.087516] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.092717] [ 289.094360] Uninit was stored to memory at: [ 289.098707] kmsan_internal_chain_origin+0x136/0x240 [ 289.103840] __msan_chain_origin+0x6d/0xb0 [ 289.108097] __save_stack_trace+0x8be/0xc60 [ 289.112440] save_stack_trace+0xc6/0x110 [ 289.116528] kmsan_internal_chain_origin+0x136/0x240 [ 289.121672] kmsan_memcpy_origins+0x13d/0x190 [ 289.126198] __msan_memcpy+0x6f/0x80 [ 289.129961] nla_put+0x20a/0x2d0 [ 289.133357] br_port_fill_attrs+0x366/0x1ea0 [ 289.137792] br_port_fill_slave_info+0xff/0x120 [ 289.142487] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.146830] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.151186] netlink_dump+0xc79/0x1c90 [ 289.155112] netlink_recvmsg+0xec2/0x19d0 [ 289.159287] sock_recvmsg+0x1d1/0x230 [ 289.163111] ___sys_recvmsg+0x444/0xae0 [ 289.167104] __se_sys_recvmsg+0x2fa/0x450 [ 289.171274] __x64_sys_recvmsg+0x4a/0x70 [ 289.175362] do_syscall_64+0xcf/0x110 [ 289.179191] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.184393] [ 289.186048] Uninit was stored to memory at: [ 289.190390] kmsan_internal_chain_origin+0x136/0x240 [ 289.195517] __msan_chain_origin+0x6d/0xb0 [ 289.199785] __save_stack_trace+0x8be/0xc60 [ 289.204142] save_stack_trace+0xc6/0x110 [ 289.208224] kmsan_internal_chain_origin+0x136/0x240 [ 289.213372] kmsan_memcpy_origins+0x13d/0x190 [ 289.217891] __msan_memcpy+0x6f/0x80 [ 289.221632] nla_put+0x20a/0x2d0 [ 289.225040] br_port_fill_attrs+0x366/0x1ea0 [ 289.229502] br_port_fill_slave_info+0xff/0x120 [ 289.234206] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.238559] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.242929] netlink_dump+0xc79/0x1c90 [ 289.246870] netlink_recvmsg+0xec2/0x19d0 [ 289.251039] sock_recvmsg+0x1d1/0x230 [ 289.254856] ___sys_recvmsg+0x444/0xae0 [ 289.258850] __se_sys_recvmsg+0x2fa/0x450 [ 289.263024] __x64_sys_recvmsg+0x4a/0x70 [ 289.267111] do_syscall_64+0xcf/0x110 [ 289.270964] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.276166] [ 289.277808] Uninit was stored to memory at: [ 289.282156] kmsan_internal_chain_origin+0x136/0x240 [ 289.287298] __msan_chain_origin+0x6d/0xb0 [ 289.291569] __save_stack_trace+0x8be/0xc60 [ 289.295931] save_stack_trace+0xc6/0x110 [ 289.300011] kmsan_internal_chain_origin+0x136/0x240 [ 289.305135] kmsan_memcpy_origins+0x13d/0x190 [ 289.309669] __msan_memcpy+0x6f/0x80 [ 289.313415] nla_put+0x20a/0x2d0 [ 289.316807] br_port_fill_attrs+0x366/0x1ea0 [ 289.321283] br_port_fill_slave_info+0xff/0x120 [ 289.325972] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.330319] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.334675] netlink_dump+0xc79/0x1c90 [ 289.338595] netlink_recvmsg+0xec2/0x19d0 [ 289.342780] sock_recvmsg+0x1d1/0x230 [ 289.346606] ___sys_recvmsg+0x444/0xae0 [ 289.350617] __se_sys_recvmsg+0x2fa/0x450 [ 289.354805] __x64_sys_recvmsg+0x4a/0x70 [ 289.358892] do_syscall_64+0xcf/0x110 [ 289.362717] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.367923] [ 289.369565] Uninit was stored to memory at: [ 289.373913] kmsan_internal_chain_origin+0x136/0x240 [ 289.379046] __msan_chain_origin+0x6d/0xb0 [ 289.383315] __save_stack_trace+0x8be/0xc60 [ 289.387675] save_stack_trace+0xc6/0x110 [ 289.391760] kmsan_internal_chain_origin+0x136/0x240 [ 289.396896] kmsan_memcpy_origins+0x13d/0x190 [ 289.401412] __msan_memcpy+0x6f/0x80 [ 289.405150] nla_put+0x20a/0x2d0 [ 289.408547] br_port_fill_attrs+0x366/0x1ea0 [ 289.412995] br_port_fill_slave_info+0xff/0x120 [ 289.417692] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.422057] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.426419] netlink_dump+0xc79/0x1c90 [ 289.430331] netlink_recvmsg+0xec2/0x19d0 [ 289.434502] sock_recvmsg+0x1d1/0x230 [ 289.438328] ___sys_recvmsg+0x444/0xae0 [ 289.442324] __se_sys_recvmsg+0x2fa/0x450 [ 289.446495] __x64_sys_recvmsg+0x4a/0x70 [ 289.450624] do_syscall_64+0xcf/0x110 [ 289.454484] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.459725] [ 289.461388] Uninit was stored to memory at: [ 289.465747] kmsan_internal_chain_origin+0x136/0x240 [ 289.470876] __msan_chain_origin+0x6d/0xb0 [ 289.475133] __save_stack_trace+0x8be/0xc60 [ 289.479479] save_stack_trace+0xc6/0x110 [ 289.483564] kmsan_internal_chain_origin+0x136/0x240 [ 289.488714] kmsan_memcpy_origins+0x13d/0x190 [ 289.493250] __msan_memcpy+0x6f/0x80 [ 289.496988] nla_put+0x20a/0x2d0 [ 289.500376] br_port_fill_attrs+0x366/0x1ea0 [ 289.504815] br_port_fill_slave_info+0xff/0x120 [ 289.509509] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.513868] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.518211] netlink_dump+0xc79/0x1c90 [ 289.522117] netlink_recvmsg+0xec2/0x19d0 [ 289.526290] sock_recvmsg+0x1d1/0x230 [ 289.530110] ___sys_recvmsg+0x444/0xae0 [ 289.534119] __se_sys_recvmsg+0x2fa/0x450 [ 289.538313] __x64_sys_recvmsg+0x4a/0x70 [ 289.542396] do_syscall_64+0xcf/0x110 [ 289.546224] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.551424] [ 289.553067] Uninit was stored to memory at: [ 289.557413] kmsan_internal_chain_origin+0x136/0x240 [ 289.562538] __msan_chain_origin+0x6d/0xb0 [ 289.566796] __save_stack_trace+0x8be/0xc60 [ 289.571143] save_stack_trace+0xc6/0x110 [ 289.575248] kmsan_internal_chain_origin+0x136/0x240 [ 289.580393] kmsan_memcpy_origins+0x13d/0x190 [ 289.584950] __msan_memcpy+0x6f/0x80 [ 289.588713] nla_put+0x20a/0x2d0 [ 289.592103] br_port_fill_attrs+0x366/0x1ea0 [ 289.596541] br_port_fill_slave_info+0xff/0x120 [ 289.601237] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 289.605584] rtnl_dump_ifinfo+0x18b5/0x2140 [ 289.609925] netlink_dump+0xc79/0x1c90 [ 289.613843] netlink_recvmsg+0xec2/0x19d0 [ 289.618047] sock_recvmsg+0x1d1/0x230 [ 289.621889] ___sys_recvmsg+0x444/0xae0 [ 289.625889] __se_sys_recvmsg+0x2fa/0x450 [ 289.630078] __x64_sys_recvmsg+0x4a/0x70 [ 289.634173] do_syscall_64+0xcf/0x110 [ 289.638030] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 289.643263] [ 289.644907] Local variable description: ----c.i.i@should_fail [ 289.650799] Variable was created at: [ 289.654540] should_fail+0x162/0x13c0 [ 289.658395] __alloc_pages_nodemask+0x73f/0x63e0 [ 289.679717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.032273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 291.061171] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.400347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.735749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 291.743012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.055232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.062411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.057974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 293.066267] team0: Port device team_slave_0 added [ 293.295689] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 293.303944] team0: Port device team_slave_1 added [ 293.315009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.550623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.557912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.566862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.859913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.867166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.876015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.225812] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 294.233733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.242854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.404196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 294.469991] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 294.477875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.486917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 01:05:36 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb7) close(0xffffffffffffffff) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 295.338768] ip (7786) used greatest stack depth: 53168 bytes left [ 295.533616] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 295.539995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.548076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.439447] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.912718] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.919206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.926269] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.932839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.941355] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 296.948154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.460500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.302807] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 300.143226] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 300.149596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.157720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.811817] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.495153] kernel msg: ebtables bug: please report to author: entries_size too small 01:05:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020660b, 0x730000) 01:05:46 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)) [ 304.405955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.548753] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor3' sets config #0 [ 304.820498] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.124788] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.131056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.139196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.418275] 8021q: adding VLAN 0 to HW filter on device team0 01:05:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x1800000000000000, 0x1bd, 0x29, &(0x7f0000000940)="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", &(0x7f0000000400)=""/41, 0x100}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) 01:05:49 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x1}]) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r3 = getuid() setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(r2, &(0x7f0000000480), 0x10) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x40046109, &(0x7f0000000300)) close(r5) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYBLOB="53000000a52c53a8e8991f8cf3dd8d847ec339596db925f2dbafedc5d0d24dfc32c6c32c5cff5d0308fc39d645db5706c73719b3df928249de"], &(0x7f0000000000)=0x1) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x800, 0xffffffffffffffff, 0x4, 0x7ff, 0x0, 0x9, 0x0, 0xc, 0x80, 0x0, 0xffffffff00000001, 0xb06, 0x9, 0x9, 0x2, 0x401, 0x1f, 0xfffffffffffffff9, 0x5, 0x9, 0x7f, 0x10001, 0x0, 0xde, 0x1, 0x2, 0x20, 0x4, 0xfff, 0x101, 0x2, 0x2, 0x4, 0x7fffffff, 0x4, 0xffff, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000000280), 0xd}, 0x6080, 0x5411, 0xfffffffffffffff7, 0x9, 0x80000000, 0x0, 0xfff}, r6, 0xd, r2, 0x8) getpgrp(0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xffffffff80000801) ustat(0x8, &(0x7f0000000080)) r7 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x1) ioctl$FS_IOC_FSGETXATTR(r7, 0x550b, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f0000000040)) 01:05:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)) 01:05:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) 01:05:49 executing program 0: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000040)={0x5, {0x9, 0x0, 0x80000001, 0x7}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) tee(r2, r1, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000140)={0x2, 0x100, 0x8, 0x0, 0xf}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) getsockopt$inet6_tcp_int(r3, 0x6, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$FUSE_POLL(r2, &(0x7f0000000000)={0x18, 0x0, 0x5, {0xfffffffffffffffa}}, 0x18) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000100)={0x8000000000000000, 0x5000, 0x2, 0x2, 0x13}) 01:05:49 executing program 5: r0 = semget(0x1, 0x1, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)={{0x200, r1, r2, r4, r5, 0x84, 0x5}, 0xd68d, 0x0, 0x8}) r6 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x3, 0x2) ioctl$EVIOCSKEYCODE_V2(r6, 0x40284504, &(0x7f0000000380)={0xf6, 0x6, 0x9, 0xdffe, "83414fc6d7dac9037c46f85cc5f40ba1df04d64ce60cc88238b9a0e4df6aadb9"}) r7 = msgget$private(0x0, 0xc0) msgctl$IPC_STAT(r7, 0x2, &(0x7f00000003c0)=""/161) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000480)={0x8, 0x4, 0x0, 0xffff, 0x594c433a, 0x3, 0x7, 0x3, 0x100000000, 0x242}) msgrcv(r7, &(0x7f00000004c0)={0x0, ""/73}, 0x51, 0x0, 0x800) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000540)=""/4096) getpeername$unix(r6, &(0x7f0000001540)=@abs, &(0x7f00000015c0)=0x6e) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000001600)={0x0, 0x3, 0x20}, &(0x7f0000001640)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000001680)={0x1, 0x8, 0x48, 0x7, r8}, &(0x7f00000016c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001700)={r8}, &(0x7f0000001740)=0x8) rt_sigaction(0x30, &(0x7f0000001800)={&(0x7f0000001780)="c42121d4ea66470ffc29c4a169fb5770266766d9e1c4c2252e5a0f23df44c1b435c5000000d6c42141f29f00000000c4420d97183e260fe030", {0x4}, 0x4, &(0x7f00000017c0)="aec40169d192d4805bf9c4812955c9f342abc423997cca0066460f10fcc4e161699d0963282fc461fc2b6c2c0666430f71d5004305ff8a0000"}, &(0x7f00000018c0)={&(0x7f0000001840)="8f2878c368090a42880136401826c4422dab741500c4027d19e7c40235b703c442019ee646c02cc300c4c2299ca30a000000f0867bd8", {}, 0x0, &(0x7f0000001880)="c443e97a94219989999900c483817d4804000f5a5500c481fe709e4674000065c44105ef64f91cc421f964cfc4c30169e317c4638d5c6000f6d8ee47d02cd6"}, 0x8, &(0x7f0000001900)) setsockopt$inet6_group_source_req(r6, 0x29, 0x2c, &(0x7f0000001940)={0x1d4, {{0xa, 0x4e20, 0xfff, @dev={0xfe, 0x80, [], 0xc}, 0x9}}, {{0xa, 0x4e20, 0x80, @empty, 0x8}}}, 0x108) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000001a80)={0x1ff, 0x1, 0x8, 0x4, 0x10000, 0x5, 0x7df9, 0x5, r8}, &(0x7f0000001ac0)=0x20) r9 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_bcm(r6, &(0x7f0000001c00)={&(0x7f0000001b00)={0x1d, r3}, 0x10, &(0x7f0000001bc0)={&(0x7f0000001b40)={0x4, 0x82, 0xfff, {0x0, 0x2710}, {0x0, 0x2710}, {0x4, 0x0, 0x1, 0x4}, 0x1, @can={{0x4, 0x3f, 0x80000, 0x8000000000}, 0x2, 0x1, 0x0, 0x0, "da23699d7b95afea"}}, 0x48}, 0x1, 0x0, 0x0, 0x20044080}, 0x20008000) fcntl$getownex(r9, 0x10, &(0x7f0000001c40)) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000001c80)=0x5, 0x4) ioctl$KDSETLED(r6, 0x4b32, 0x8000) clock_gettime(0x0, &(0x7f0000001cc0)={0x0, 0x0}) write$input_event(r6, &(0x7f0000001d00)={{r10, r11/1000+30000}, 0x4, 0x20, 0x1000}, 0x18) ioctl$VIDIOC_DBG_S_REGISTER(r6, 0x4038564f, &(0x7f0000001d40)={{0x4, @name="15c28d6e26556bc3556d8982a5893826a4dd55ee03b21995176afb6708991d41"}, 0x8, 0x100000000, 0x6a6e1af8}) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000001d80)={0x8ad, 0xdf13, 0x7, 0x10001, 0x100000, 0x6, 0x3, 0x190, 0x2, 0x6, 0x7fff, 0x8001}) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f0000001dc0)=0x1800) [ 307.496159] hrtimer: interrupt took 66213 ns 01:05:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)="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", 0x0, 0x0) close(r1) 01:05:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0xd) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000400)="0c5d9183", 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 01:05:49 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) close(r0) 01:05:50 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80000, 0x200, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000001000)=""/4096, &(0x7f00000002c0)=0x1000) io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x1}]) getpeername$inet6(0xffffffffffffffff, &(0x7f00000008c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000980)=0x1c) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r3 = getuid() setfsuid(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$can_raw(r2, &(0x7f0000000480), 0x10) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) shutdown(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x40046109, &(0x7f0000000300)) close(r5) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYBLOB="53000000a52c53a8e8991f8cf3dd8d847ec339596db925f2dbafedc5d0d24dfc32c6c32c5cff5d0308fc39d645db5706c73719b3df928249de"], &(0x7f0000000000)=0x1) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x800, 0xffffffffffffffff, 0x4, 0x7ff, 0x0, 0x9, 0x0, 0xc, 0x80, 0x0, 0xffffffff00000001, 0xb06, 0x9, 0x9, 0x2, 0x401, 0x1f, 0xfffffffffffffff9, 0x5, 0x9, 0x7f, 0x10001, 0x0, 0xde, 0x1, 0x2, 0x20, 0x4, 0xfff, 0x101, 0x2, 0x2, 0x4, 0x7fffffff, 0x4, 0xffff, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000000280), 0xd}, 0x6080, 0x5411, 0xfffffffffffffff7, 0x9, 0x80000000, 0x0, 0xfff}, r6, 0xd, r2, 0x8) getpgrp(0x0) migrate_pages(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0xffffffff80000801) ustat(0x8, &(0x7f0000000080)) r7 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x1) ioctl$FS_IOC_FSGETXATTR(r7, 0x550b, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f0000000040)) 01:05:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x0) 01:05:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000180)=0xff, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 01:05:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300), 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x7fff}}, 0x10) close(0xffffffffffffffff) [ 308.396759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:05:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x1800000000000000, 0x179, 0x29, &(0x7f0000000940)="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", &(0x7f0000000400)=""/41, 0x100}, 0x28) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x20a) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) 01:05:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 01:05:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) linkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400) 01:05:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x7) [ 309.231968] IPVS: ftp: loaded support on port[0] = 21 [ 310.772471] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.778878] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.787082] device bridge_slave_0 entered promiscuous mode [ 310.864388] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.870768] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.878810] device bridge_slave_1 entered promiscuous mode [ 310.953257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.028758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 311.254747] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 311.332983] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 311.481925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.489038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.716425] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 311.724068] team0: Port device team_slave_0 added [ 311.800180] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 311.807780] team0: Port device team_slave_1 added [ 311.882712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.964340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.050060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.057483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.066769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.092813] not chained 30000 origins [ 312.096664] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.20.0-rc3+ #89 [ 312.103257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.112638] Call Trace: [ 312.115234] [ 312.117410] dump_stack+0x32d/0x480 [ 312.121085] kmsan_internal_chain_origin+0x222/0x240 [ 312.126284] ? secondary_startup_64+0xa4/0xb0 [ 312.130809] ? save_stack_trace+0xc6/0x110 [ 312.135066] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 312.140206] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 312.145537] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 312.151018] ? in_task_stack+0x12c/0x210 [ 312.155110] ? get_stack_info+0x206/0x220 [ 312.159332] __msan_chain_origin+0x6d/0xb0 [ 312.163597] ? start_secondary+0x57b/0x6a0 [ 312.167875] __save_stack_trace+0x8be/0xc60 [ 312.172220] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 312.177695] ? task_kmsan_context_state+0x51/0x90 [ 312.182584] ? start_secondary+0x57b/0x6a0 [ 312.186873] save_stack_trace+0xc6/0x110 [ 312.190968] kmsan_internal_chain_origin+0x136/0x240 [ 312.196114] ? kmsan_internal_chain_origin+0x136/0x240 [ 312.201449] ? kmsan_memcpy_origins+0x13d/0x190 [ 312.206154] ? __msan_memcpy+0x6f/0x80 [ 312.210063] ? nla_put+0x20a/0x2d0 [ 312.213625] ? br_port_fill_attrs+0x42b/0x1ea0 [ 312.218235] ? br_fill_ifinfo+0x10ed/0x27c0 [ 312.222591] ? br_ifinfo_notify+0x285/0x460 [ 312.226956] ? br_forward_delay_timer_expired+0x478/0x4d0 [ 312.232511] ? call_timer_fn+0x356/0x7c0 [ 312.236591] ? __run_timers+0xe95/0x1300 [ 312.240701] ? run_timer_softirq+0x55/0xa0 [ 312.244952] ? __do_softirq+0x721/0xc7f [ 312.248960] ? irq_exit+0x305/0x340 [ 312.252603] ? exiting_irq+0xe/0x10 [ 312.256250] ? smp_apic_timer_interrupt+0x64/0x90 [ 312.261104] ? apic_timer_interrupt+0xf/0x20 [ 312.265536] ? default_idle+0x3f/0x80 [ 312.269352] ? arch_cpu_idle+0x26/0x30 [ 312.273262] ? do_idle+0x3e4/0x9b0 [ 312.276821] ? cpu_startup_entry+0x45/0x50 [ 312.281072] ? start_secondary+0x57b/0x6a0 [ 312.285404] ? secondary_startup_64+0xa4/0xb0 [ 312.289921] ? call_timer_fn+0x356/0x7c0 [ 312.294019] ? __run_timers+0xe95/0x1300 [ 312.298103] ? run_timer_softirq+0x55/0xa0 [ 312.302359] ? __do_softirq+0x721/0xc7f [ 312.306356] ? irq_exit+0x305/0x340 [ 312.310003] ? exiting_irq+0xe/0x10 [ 312.313687] ? smp_apic_timer_interrupt+0x64/0x90 [ 312.318560] ? apic_timer_interrupt+0xf/0x20 [ 312.322995] ? default_idle+0x3f/0x80 [ 312.326833] ? arch_cpu_idle+0x26/0x30 [ 312.330753] ? do_idle+0x3e4/0x9b0 [ 312.334326] ? cpu_startup_entry+0x45/0x50 [ 312.338637] ? start_secondary+0x57b/0x6a0 [ 312.342922] ? secondary_startup_64+0xa4/0xb0 [ 312.347437] ? __msan_poison_alloca+0x1e0/0x270 [ 312.352126] ? cpu_startup_entry+0x45/0x50 [ 312.356397] ? kmsan_set_origin+0x7f/0x100 [ 312.360663] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 312.366061] kmsan_memcpy_origins+0x13d/0x190 [ 312.370622] __msan_memcpy+0x6f/0x80 [ 312.374375] nla_put+0x20a/0x2d0 [ 312.377774] br_port_fill_attrs+0x42b/0x1ea0 [ 312.382231] br_fill_ifinfo+0x10ed/0x27c0 [ 312.386455] br_ifinfo_notify+0x285/0x460 [ 312.390668] br_forward_delay_timer_expired+0x478/0x4d0 [ 312.396091] ? __run_timers+0xe95/0x1300 [ 312.400183] call_timer_fn+0x356/0x7c0 [ 312.404181] ? br_message_age_timer_expired+0x570/0x570 [ 312.409573] __run_timers+0xe95/0x1300 [ 312.413483] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 312.418866] ? br_message_age_timer_expired+0x570/0x570 [ 312.424272] ? irqtime_account_irq+0x21e/0x3c0 [ 312.428928] run_timer_softirq+0x55/0xa0 [ 312.433012] ? timers_dead_cpu+0xb70/0xb70 [ 312.437273] __do_softirq+0x721/0xc7f [ 312.441147] irq_exit+0x305/0x340 [ 312.444625] exiting_irq+0xe/0x10 [ 312.448113] smp_apic_timer_interrupt+0x64/0x90 [ 312.452806] apic_timer_interrupt+0xf/0x20 [ 312.457056] [ 312.459311] RIP: 0010:default_idle+0x3f/0x80 [ 312.463737] Code: 04 00 00 00 e8 92 40 0e f7 65 8b 34 25 20 a1 02 00 c7 03 00 00 00 00 c7 43 08 00 00 00 00 bf 01 00 00 00 e8 43 3b 46 f6 fb f4 <48> c7 c7 20 a1 02 00 be 04 00 00 00 e8 60 40 0e f7 65 8b 34 25 20 [ 312.482670] RSP: 0018:ffff8881d0f1fe18 EFLAGS: 00000292 ORIG_RAX: ffffffffffffff13 [ 312.490394] RAX: a2c475b58cab2b00 RBX: ffff8881d0ec8988 RCX: 0000000000000000 [ 312.497683] RDX: ffff8881fbb67d48 RSI: 0000160000000000 RDI: 0000000000000000 [ 312.504966] RBP: ffff8881d0f1fe20 R08: ffff888000000000 R09: 0000000000000002 [ 312.512251] R10: 0000000000000000 R11: ffffffff8afb43c0 R12: ffff8881d0ec8000 [ 312.519534] R13: 0000000000000001 R14: ffff8881d0ec8988 R15: ffff8881d0f1fe78 [ 312.526840] ? __cpuidle_text_start+0x8/0x8 [ 312.531206] ? default_idle+0x3d/0x80 [ 312.535028] ? __cpuidle_text_start+0x8/0x8 [ 312.539386] arch_cpu_idle+0x26/0x30 [ 312.543133] do_idle+0x3e4/0x9b0 [ 312.546543] cpu_startup_entry+0x45/0x50 [ 312.550680] ? setup_APIC_timer+0x250/0x250 [ 312.555025] start_secondary+0x57b/0x6a0 [ 312.559115] secondary_startup_64+0xa4/0xb0 [ 312.563469] Uninit was stored to memory at: [ 312.567807] kmsan_internal_chain_origin+0x136/0x240 [ 312.572930] __msan_chain_origin+0x6d/0xb0 [ 312.577194] __save_stack_trace+0x8be/0xc60 [ 312.581528] save_stack_trace+0xc6/0x110 [ 312.585603] kmsan_internal_chain_origin+0x136/0x240 [ 312.590731] kmsan_memcpy_origins+0x13d/0x190 [ 312.595244] __msan_memcpy+0x6f/0x80 [ 312.598974] nla_put+0x20a/0x2d0 [ 312.602355] br_port_fill_attrs+0x366/0x1ea0 [ 312.606783] br_fill_ifinfo+0x10ed/0x27c0 [ 312.610946] br_ifinfo_notify+0x285/0x460 [ 312.615133] br_forward_delay_timer_expired+0x478/0x4d0 [ 312.620517] call_timer_fn+0x356/0x7c0 [ 312.624440] __run_timers+0xe95/0x1300 [ 312.628342] run_timer_softirq+0x55/0xa0 [ 312.632432] __do_softirq+0x721/0xc7f [ 312.636235] [ 312.637867] Uninit was stored to memory at: [ 312.642209] kmsan_internal_chain_origin+0x136/0x240 [ 312.647328] __msan_chain_origin+0x6d/0xb0 [ 312.651577] __save_stack_trace+0x8be/0xc60 [ 312.655913] save_stack_trace+0xc6/0x110 [ 312.659988] kmsan_internal_chain_origin+0x136/0x240 [ 312.665111] kmsan_memcpy_origins+0x13d/0x190 [ 312.669700] __msan_memcpy+0x6f/0x80 [ 312.673432] nla_put+0x20a/0x2d0 [ 312.676819] br_port_fill_attrs+0x366/0x1ea0 [ 312.681246] br_fill_ifinfo+0x10ed/0x27c0 [ 312.685427] br_ifinfo_notify+0x285/0x460 [ 312.689650] br_forward_delay_timer_expired+0x478/0x4d0 [ 312.695029] call_timer_fn+0x356/0x7c0 [ 312.698933] __run_timers+0xe95/0x1300 [ 312.702838] run_timer_softirq+0x55/0xa0 [ 312.706927] __do_softirq+0x721/0xc7f [ 312.710734] [ 312.712366] Uninit was stored to memory at: [ 312.716733] kmsan_internal_chain_origin+0x136/0x240 [ 312.721877] __msan_chain_origin+0x6d/0xb0 [ 312.726161] __save_stack_trace+0x8be/0xc60 [ 312.730503] save_stack_trace+0xc6/0x110 [ 312.734594] kmsan_internal_chain_origin+0x136/0x240 [ 312.739738] kmsan_memcpy_origins+0x13d/0x190 [ 312.744259] __msan_memcpy+0x6f/0x80 [ 312.747988] nla_put+0x20a/0x2d0 [ 312.751373] br_port_fill_attrs+0x366/0x1ea0 [ 312.755802] br_fill_ifinfo+0x10ed/0x27c0 [ 312.759980] br_ifinfo_notify+0x285/0x460 [ 312.764153] br_forward_delay_timer_expired+0x478/0x4d0 [ 312.769534] call_timer_fn+0x356/0x7c0 [ 312.773441] __run_timers+0xe95/0x1300 [ 312.777349] run_timer_softirq+0x55/0xa0 [ 312.781426] __do_softirq+0x721/0xc7f [ 312.785231] [ 312.786865] Uninit was stored to memory at: [ 312.791202] kmsan_internal_chain_origin+0x136/0x240 [ 312.796317] __msan_chain_origin+0x6d/0xb0 [ 312.800566] __save_stack_trace+0x8be/0xc60 [ 312.804899] save_stack_trace+0xc6/0x110 [ 312.808980] kmsan_internal_chain_origin+0x136/0x240 [ 312.814102] kmsan_memcpy_origins+0x13d/0x190 [ 312.818614] __msan_memcpy+0x6f/0x80 [ 312.822351] nla_put+0x20a/0x2d0 [ 312.825752] br_port_fill_attrs+0x366/0x1ea0 [ 312.830176] br_fill_ifinfo+0x10ed/0x27c0 [ 312.834339] br_ifinfo_notify+0x285/0x460 [ 312.838544] br_forward_delay_timer_expired+0x478/0x4d0 [ 312.843920] call_timer_fn+0x356/0x7c0 [ 312.847838] __run_timers+0xe95/0x1300 [ 312.851753] run_timer_softirq+0x55/0xa0 [ 312.855825] __do_softirq+0x721/0xc7f [ 312.859624] [ 312.861281] Uninit was stored to memory at: [ 312.865646] kmsan_internal_chain_origin+0x136/0x240 [ 312.870771] __msan_chain_origin+0x6d/0xb0 [ 312.875022] __save_stack_trace+0x8be/0xc60 [ 312.879370] save_stack_trace+0xc6/0x110 [ 312.883449] kmsan_internal_chain_origin+0x136/0x240 [ 312.888567] kmsan_memcpy_origins+0x13d/0x190 [ 312.893096] __msan_memcpy+0x6f/0x80 [ 312.896840] nla_put+0x20a/0x2d0 [ 312.900226] br_port_fill_attrs+0x366/0x1ea0 [ 312.904657] br_fill_ifinfo+0x10ed/0x27c0 [ 312.908821] br_ifinfo_notify+0x285/0x460 [ 312.912986] br_forward_delay_timer_expired+0x478/0x4d0 [ 312.918378] call_timer_fn+0x356/0x7c0 [ 312.922298] __run_timers+0xe95/0x1300 [ 312.926207] run_timer_softirq+0x55/0xa0 [ 312.930297] __do_softirq+0x721/0xc7f [ 312.934094] [ 312.935724] Uninit was stored to memory at: [ 312.940062] kmsan_internal_chain_origin+0x136/0x240 [ 312.945185] __msan_chain_origin+0x6d/0xb0 [ 312.949435] __save_stack_trace+0x8be/0xc60 [ 312.953772] save_stack_trace+0xc6/0x110 [ 312.957854] kmsan_internal_chain_origin+0x136/0x240 [ 312.962971] kmsan_memcpy_origins+0x13d/0x190 [ 312.967486] __msan_memcpy+0x6f/0x80 [ 312.971216] nla_put+0x20a/0x2d0 [ 312.974597] br_port_fill_attrs+0x366/0x1ea0 [ 312.979036] br_fill_ifinfo+0x10ed/0x27c0 [ 312.983216] br_ifinfo_notify+0x285/0x460 [ 312.987390] br_forward_delay_timer_expired+0x478/0x4d0 [ 312.992782] call_timer_fn+0x356/0x7c0 [ 312.996849] __run_timers+0xe95/0x1300 [ 313.000768] run_timer_softirq+0x55/0xa0 [ 313.004847] __do_softirq+0x721/0xc7f [ 313.008656] [ 313.010293] Uninit was stored to memory at: [ 313.014636] kmsan_internal_chain_origin+0x136/0x240 [ 313.019756] __msan_chain_origin+0x6d/0xb0 [ 313.024030] __save_stack_trace+0x8be/0xc60 [ 313.028365] save_stack_trace+0xc6/0x110 [ 313.032443] kmsan_internal_chain_origin+0x136/0x240 [ 313.037561] kmsan_memcpy_origins+0x13d/0x190 [ 313.042075] __msan_memcpy+0x6f/0x80 [ 313.045839] nla_put+0x20a/0x2d0 [ 313.049225] br_port_fill_attrs+0x366/0x1ea0 [ 313.053659] br_fill_ifinfo+0x10ed/0x27c0 [ 313.057849] br_ifinfo_notify+0x285/0x460 [ 313.062042] br_forward_delay_timer_expired+0x478/0x4d0 [ 313.067445] call_timer_fn+0x356/0x7c0 [ 313.071360] __run_timers+0xe95/0x1300 [ 313.075266] run_timer_softirq+0x55/0xa0 [ 313.079873] __do_softirq+0x721/0xc7f [ 313.083725] [ 313.085406] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 313.092790] Variable was created at: [ 313.096516] __local_bh_enable_ip+0x46/0x260 [ 313.100944] local_bh_enable+0x36/0x40 [ 313.153178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.160461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.169751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.005716] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.012248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.019006] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.025564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.033952] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.142558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.149047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.432957] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.717267] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.723610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.731285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.015671] 8021q: adding VLAN 0 to HW filter on device team0 01:06:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)=',,.[cgroup$\x00', 0x0) 01:06:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="616d1f0ce2126285869070") r1 = socket(0x2, 0x800000000a, 0x0) unshare(0x24020400) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr}, 0x10) 01:06:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$revoke(0x3, r2) 01:06:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 01:06:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x8983, &(0x7f0000000240)) 01:06:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x1f}, 0x1c) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x196}], 0x1}}], 0x7b5, 0x0) [ 319.969828] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 01:06:02 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080)='\v', 0x1) write(r1, &(0x7f00000012c0)="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", 0x1000) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 01:06:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}, 0x6}], 0x6fded0, 0x22, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="0e", 0x1) 01:06:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="30000000190005feffffff00000000000a000000000000000000000014000500000000000000000000000000000000008ac20d2fa3ade81cabcab5cb114c436df4e8f37d3887f93d12eec3975935b3000f82ed062d31614f2f2d6e8fbcee5b2a240ea18985e7bd34fc3d05e7625812be196caeeade175d2df1cb380ce37aaae37dcb84debe25d8fd4d5a406b804104646acc25d165ba40daeb082b545e45475a1c1832f322a9322e9a75021212cd27fb166725d29c81eb52b3da2c16f3b06cf74ab893b9e5cc4cc48ec3ab77f6429e7505d79076f1471f42756a8c09abbbcc17cbfdc138c06825f49b"], 0x1}}, 0x0) 01:06:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x3, 0x7d) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']}, 0x138) 01:06:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 01:06:02 executing program 1: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5414, &(0x7f0000000080)=0x1) 01:06:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000640)="5500000018007f5800fe01b2a4a280930a06e257f562ef36e09100002900090008000c00010000000100000000000000335838ea7ab41f2aa1a3d26706000000000067c01338d54400009b84136ef75afb83de44fb", 0x55}], 0x1, &(0x7f00000007c0)=[{0x10}], 0x10}, 0x0) [ 320.538651] kernel msg: ebtables bug: please report to author: Hook order must be followed 01:06:02 executing program 0: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000140)="240000001a0025f00485bc04fef7001d0a0b49ffed00000080002800080003003f000000", 0x24) [ 320.770316] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. [ 320.802310] netlink: 13 bytes leftover after parsing attributes in process `syz-executor3'. 01:06:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@nl=@proc, &(0x7f0000000140)=0x80) 01:06:02 executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000600)={'teql0\x00'}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:06:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}, 0x6}], 0x6fded0, 0x22, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="0e", 0x1) 01:06:03 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x0) 01:06:03 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0), 0x7}, 0xac) r1 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000001c0), 0xdd) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0xf2}, 0x0) 01:06:03 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000fc0)=[&(0x7f0000000f80)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000d40), 0x0, 0x0, 0x0, 0x1}]) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) r1 = getuid() setfsuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f0000000480), 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000000000, 0x13000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000200)={0x0, 0x3ff}) shutdown(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@remote, @empty, @dev={0xfe, 0x80, [], 0x21}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x800, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x9, 0x40, 0xc, 0x80, 0x4, 0xffffffff00000001, 0xb06, 0x9, 0x9, 0x0, 0x401, 0x1f, 0x0, 0x5, 0x9, 0x7f, 0x10001, 0x0, 0xde, 0x1, 0x2, 0x0, 0x0, 0xfff, 0x0, 0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000000280), 0xd}, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0xfff}, r3, 0x0, r0, 0x8) migrate_pages(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0xffffffff80000801) r4 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x550b, &(0x7f0000000000)) [ 321.381314] ================================================================== [ 321.388799] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x1b7e/0x3d40 [ 321.395419] CPU: 1 PID: 8560 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #89 [ 321.402637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.412022] Call Trace: [ 321.414667] dump_stack+0x32d/0x480 [ 321.418338] ? sit_tunnel_xmit+0x1b7e/0x3d40 [ 321.422806] kmsan_report+0x19f/0x300 [ 321.426668] __msan_warning+0x76/0xc0 01:06:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040)=""/67, &(0x7f00000000c0)=0x43) bind$alg(r0, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x10) [ 321.430519] sit_tunnel_xmit+0x1b7e/0x3d40 [ 321.434847] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 321.439391] ? ipip6_tunnel_uninit+0x800/0x800 [ 321.444025] dev_hard_start_xmit+0x6dc/0xde0 [ 321.448504] __dev_queue_xmit+0x2d9e/0x3e00 [ 321.452902] dev_queue_xmit+0x4b/0x60 [ 321.456741] ? __netdev_pick_tx+0x14d0/0x14d0 [ 321.461277] packet_sendmsg+0x797f/0x9180 [ 321.465480] ? futex_wait+0x92b/0xc50 [ 321.469330] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 321.474739] ? drop_futex_key_refs+0x232/0x330 [ 321.479383] ? do_futex+0x55d6/0x5e80 [ 321.483241] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 321.488656] ? aa_sk_perm+0x7ab/0x9e0 [ 321.492552] ? compat_packet_setsockopt+0x360/0x360 [ 321.497610] sock_write_iter+0x3f4/0x4f0 [ 321.501757] ? sock_read_iter+0x4e0/0x4e0 [ 321.505945] __vfs_write+0x888/0xb80 [ 321.509734] vfs_write+0x4a3/0x8f0 [ 321.513340] __se_sys_write+0x17a/0x370 [ 321.517365] __x64_sys_write+0x4a/0x70 [ 321.521283] do_syscall_64+0xcf/0x110 [ 321.525125] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.530357] RIP: 0033:0x457569 [ 321.533616] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.552576] RSP: 002b:00007f307d1acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 321.560326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 321.567617] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 321.574919] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.582217] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f307d1ad6d4 [ 321.589516] R13: 00000000004c5893 R14: 00000000004d95a0 R15: 00000000ffffffff [ 321.596826] [ 321.598468] Uninit was created at: [ 321.602042] kmsan_internal_poison_shadow+0xc8/0x1c0 [ 321.607201] kmsan_kmalloc+0x98/0xf0 [ 321.610967] kmsan_slab_alloc+0xe/0x10 [ 321.614889] __kmalloc_node_track_caller+0xf62/0x14e0 [ 321.620111] __alloc_skb+0x42b/0xeb0 [ 321.623873] alloc_skb_with_frags+0x1c9/0xa80 [ 321.628400] sock_alloc_send_pskb+0xeb3/0x14c0 [ 321.633013] packet_sendmsg+0x6719/0x9180 [ 321.637195] sock_write_iter+0x3f4/0x4f0 [ 321.641284] __vfs_write+0x888/0xb80 [ 321.645048] vfs_write+0x4a3/0x8f0 [ 321.648622] __se_sys_write+0x17a/0x370 [ 321.652660] __x64_sys_write+0x4a/0x70 [ 321.656585] do_syscall_64+0xcf/0x110 [ 321.660431] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.665676] ================================================================== [ 321.673048] Disabling lock debugging due to kernel taint 01:06:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x7) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x6a, &(0x7f0000000480)}, 0x6}], 0x6fded0, 0x22, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="0e", 0x1) [ 321.678526] Kernel panic - not syncing: panic_on_warn set ... [ 321.684444] CPU: 1 PID: 8560 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #89 [ 321.693052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.702423] Call Trace: [ 321.705068] dump_stack+0x32d/0x480 [ 321.708751] panic+0x624/0xc08 [ 321.712036] kmsan_report+0x300/0x300 [ 321.715899] __msan_warning+0x76/0xc0 [ 321.719748] sit_tunnel_xmit+0x1b7e/0x3d40 [ 321.724063] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 321.728600] ? ipip6_tunnel_uninit+0x800/0x800 [ 321.733226] dev_hard_start_xmit+0x6dc/0xde0 [ 321.737719] __dev_queue_xmit+0x2d9e/0x3e00 [ 321.742123] dev_queue_xmit+0x4b/0x60 [ 321.745967] ? __netdev_pick_tx+0x14d0/0x14d0 [ 321.750499] packet_sendmsg+0x797f/0x9180 [ 321.754692] ? futex_wait+0x92b/0xc50 [ 321.758534] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 321.763948] ? drop_futex_key_refs+0x232/0x330 [ 321.768572] ? do_futex+0x55d6/0x5e80 [ 321.772417] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 321.777815] ? aa_sk_perm+0x7ab/0x9e0 [ 321.781720] ? compat_packet_setsockopt+0x360/0x360 [ 321.786777] sock_write_iter+0x3f4/0x4f0 [ 321.790893] ? sock_read_iter+0x4e0/0x4e0 [ 321.795078] __vfs_write+0x888/0xb80 [ 321.798858] vfs_write+0x4a3/0x8f0 [ 321.802450] __se_sys_write+0x17a/0x370 [ 321.806471] __x64_sys_write+0x4a/0x70 [ 321.810392] do_syscall_64+0xcf/0x110 [ 321.814234] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 321.819449] RIP: 0033:0x457569 [ 321.822677] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 321.841612] RSP: 002b:00007f307d1acc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 321.849366] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 321.856686] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 321.864007] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 321.871302] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f307d1ad6d4 [ 321.878618] R13: 00000000004c5893 R14: 00000000004d95a0 R15: 00000000ffffffff [ 321.887086] Kernel Offset: disabled [ 321.890734] Rebooting in 86400 seconds..