[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.820813] audit: type=1800 audit(1542249106.865:25): pid=6635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 65.839962] audit: type=1800 audit(1542249106.885:26): pid=6635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 65.859490] audit: type=1800 audit(1542249106.905:27): pid=6635 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2018/11/15 02:32:03 fuzzer started 2018/11/15 02:32:08 dialing manager at 10.128.0.26:43625 2018/11/15 02:32:08 syscalls: 1 2018/11/15 02:32:08 code coverage: enabled 2018/11/15 02:32:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/15 02:32:08 setuid sandbox: enabled 2018/11/15 02:32:08 namespace sandbox: enabled 2018/11/15 02:32:08 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/15 02:32:08 fault injection: enabled 2018/11/15 02:32:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/15 02:32:08 net packed injection: enabled 2018/11/15 02:32:08 net device setup: enabled 02:35:10 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x90000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffff235) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xf, @sdr={0x77755b43, 0x10000}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000140)=0x5) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f0000000200)=""/4096, 0x1000) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001200)="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") fsetxattr$security_capability(r0, &(0x7f0000002200)='security.capability\x00', &(0x7f0000002240)=@v1={0x1000000, [{0x0, 0x7fff}]}, 0xc, 0x2) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000002280)="01d40274b1fdff639bfef71ff829c407aba9433b5a442970c1c60d29f9a59eb4832b6ccaf12b57578686163eb560c4a2537461edaf5b3c9d344b8dc6e651d60bf309bcd7952800e97743e7725b4fe0ad23c0bc9c8be5bb85d83ed1feab0c112c50bee5ed9a3274390cf8d900df98896fb1b49fd82012c714b377023eca12058833110f6194a74508e54c39775a", 0x8d) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000002340)={0x7, 0x34565559, 0x2, @stepwise={0x1f, 0x2, 0x5, 0x80, 0x401, 0x6}}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000002380)) socket$inet_icmp_raw(0x2, 0x3, 0x1) unlink(&(0x7f00000023c0)='./file1\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002580)={r0, 0x0, 0xa5, 0xb9, &(0x7f0000002400)="f482bd13d78cea604e034ba349ca0a5adfce84498b9bd77767debcfad89d44deb5bf01a8eaf0c2ae111454aa4900b46dc932405830adf2fa8a7f3b8d4b29ba713ee349fea3a9b74d490cb80a0f7851ea1bf7d5b4e66af833ec776e5bddcf173878d23f26a1df49f8e6df14246b2857a326c780a3e20d254878b6a920b467979b4eaf812dcb6d90c0fe780943cd3b8ad3453674d4abad932fe0faa9544d26061d2c76f66197", &(0x7f00000024c0)=""/185, 0x20}, 0x28) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000025c0)={0x3, 0xffffffffffffff9c}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000002600)='/dev/video0\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000002640)='keyring\x00', &(0x7f0000002680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, &(0x7f00000026c0)=""/244, 0xf4) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f00000027c0), &(0x7f0000002800)=0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002840)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) keyctl$assume_authority(0x10, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000002880)=0x14, 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000028c0), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000002900)=0x100000001, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1b, 0x1a, 0x15, "4e073d7d010ba73584684e5e9130320f10499e5175ac0a8316ebf90f36f42d508e7152c1a7b28ffd863b6cac3f94cd92802601d40f8457d7a5c76c8fc556db3f", "3c9a1000ac8191676b87dff6a2ce4a78e5ce0fa07a9d446c73a058d9a04809d0", [0x7, 0x7f]}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000002a00)=0x7, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003b40)={&(0x7f0000002a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x98, 0x2, {"d3708f2a5e64704ae829aa41e4b73dd650a2ebb17a69f10158bcab5fcaa7cc541fc71eed84aa3cd02c994f3ec9567e55d259724d18882fd84f3f79fbc0c899cef13772cf1fa7cdd82d874ef973044b1ae82bef626fce09daf8955c27bef8cf3b7f01f24d648c43e41373e5cfcb5f112b4b7e56d4e9835a37796025e526"}}, {0x0, "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"}}, &(0x7f0000003b00)=""/16, 0x109a, 0x10, 0x1}, 0x20) mknod(&(0x7f0000003b80)='./file0\x00', 0x0, 0x3f) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000003bc0)={0x2, 0x0, 0x2080, {0x2000, 0x6000, 0x1}, [], "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", "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"}) syzkaller login: [ 270.067729] IPVS: ftp: loaded support on port[0] = 21 [ 272.555520] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.561996] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.570934] device bridge_slave_0 entered promiscuous mode [ 272.717161] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.723638] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.732602] device bridge_slave_1 entered promiscuous mode [ 272.877571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 273.019050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.470065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.618862] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:35:14 executing program 1: init_module(&(0x7f0000000000)='-eth1\x00', 0x6, &(0x7f0000000040)=']+bdev-cpuset#self\x00') r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x20, [], @bt={0x1, 0x0, 0x105, 0x1, 0x7, 0x8, 0x2, 0x2}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400000, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @empty, 0x3}, 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x79, 0x0) r3 = getpgrp(0xffffffffffffffff) prlimit64(r3, 0x0, &(0x7f0000000280)={0x7, 0x4}, &(0x7f00000002c0)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000300)={0x3ff, 0x7, 0x7f, 0x4, 0xe7f6, 0x8}) io_setup(0x81, &(0x7f0000000340)=0x0) io_destroy(r4) sched_getaffinity(r3, 0x8, &(0x7f0000000380)) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000003c0)={0x80000000, 0xc1ad, 0x300f, 0x5ad95c57, 0x40, 0x8, 0x5}) timer_create(0x7, &(0x7f0000000400)={0x0, 0x3d, 0x4, @tid=r3}, &(0x7f0000000440)=0x0) timer_settime(r5, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) r6 = syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0xa8, 0x80) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000540), &(0x7f0000000580)=0x4) sched_getparam(r3, &(0x7f00000005c0)) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000600)={0xc, @pix={0x4, 0x8, 0xb5315258, 0x0, 0xffff, 0x2, 0xa, 0x1, 0x1, 0x1, 0x1, 0x3}}) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000700)={0x2}, 0x0, &(0x7f0000000780)={r7, r8+30000000}, 0x8) ioctl$TCSETAW(r6, 0x5407, &(0x7f00000007c0)={0x6f, 0x50, 0x2, 0x8, 0x7, 0xc17a, 0x7fff, 0xd758000000000000, 0x2, 0x5}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000800)={0x0, 0x3f, 0x10000}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r9, 0x8, 0x5}, &(0x7f00000008c0)=0xc) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000900)={{0xf000, 0x15000, 0xd, 0xa4, 0x80000000, 0xfdbb, 0x7330, 0x4, 0xffff, 0x5b925d15, 0x2, 0x4af8}, {0x4000, 0x4, 0xd, 0x5, 0x100000001, 0x49, 0x5, 0x1, 0x2, 0x8, 0x6, 0x7}, {0x3000, 0x4000, 0x4, 0xff, 0x5c0, 0x7fffffff, 0x80000000, 0x9, 0x8, 0xffffffffffff0000, 0x405c4db6, 0xf2}, {0xf000, 0x1, 0x3, 0x10000, 0x3, 0xfffffffeffffffff, 0x3, 0x200, 0x3, 0xef, 0x80000000, 0x267}, {0x3001, 0x5000, 0xf, 0x85b, 0x80000001, 0x1, 0x4, 0xffffffff, 0x8, 0x6, 0xff, 0x309}, {0x1000, 0xd002, 0xf, 0x8, 0x7, 0xf489, 0x398b, 0x66ec, 0x20, 0x8, 0x9, 0x200}, {0xd000, 0x10000, 0x0, 0x9, 0x1, 0x6ecc, 0x9, 0x100000000, 0x3, 0x1000, 0x7f, 0x6}, {0x7000, 0x7000, 0x1c, 0xfff000000000000, 0x9, 0x101, 0x4, 0xfffffffffffffff9, 0x8, 0x8, 0x113}, {0x7000, 0x14000}, {0x3000, 0xf000}, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x8001, 0x6000, [0x5, 0x7b, 0x4, 0x925]}) pivot_root(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='./file0\x00') ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f0000000ac0)=0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000b00)={{0x3f, @multicast1, 0x4e22, 0x0, 'none\x00', 0x18, 0x1, 0x9}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e22, 0x2001, 0x7, 0x5, 0x5464}}, 0x44) userfaultfd(0x800) [ 273.966814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 273.974062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.592686] IPVS: ftp: loaded support on port[0] = 21 [ 274.723007] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.731424] team0: Port device team_slave_0 added [ 274.950355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.958758] team0: Port device team_slave_1 added [ 275.188537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 275.195718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.205085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.418578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 275.425867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.435148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.699029] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.706832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.716495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.914174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.921898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.931434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.595136] ip (6891) used greatest stack depth: 53168 bytes left [ 278.267312] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.273981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.280910] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.287560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.296303] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 278.714057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.878163] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.884813] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.893304] device bridge_slave_0 entered promiscuous mode [ 279.086443] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.092917] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.101908] device bridge_slave_1 entered promiscuous mode [ 279.307259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.551421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 02:35:21 executing program 2: getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) setgid(r2) timer_create(0x7, &(0x7f0000000200)={0x0, 0x3e, 0x2, @thr={&(0x7f00000000c0)="4bec1059f244d47b0d420e9a1038c8e0eeddacbde6b5017bb3c218c8b0b2679d7e25a5e8f919778ce26201c4ad68aa0e84a6e12e17f1a1ad2d21cad35e43d4306376480b011bc75f30a37c045f55eb66cb65025204bb1215fdc6561fb275efab897870c3726efcf140f03defb8f97ca66e1e0b76afb3c5b1c59c4f506dfc7f2e097b831c53644f6fc52db1fac0d75563f50dacc93a9a1cd2ba97a4bda3725f4e75eb1edd0fa4bf9c83fa448a01a118a2df99c5da3e4be87fc3a5de34bae9cb4c09e91b70218d104b171d64f16b68", &(0x7f00000001c0)="fa79ce92d5cf329f9a44077bcbf2332c6936c6bf9835d257d0658f7102a18f6e56a768bfaf540443b65c06c053aa"}}, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f00000002c0)={{r4, r5+10000000}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffff9c}) setsockopt$inet_mreqsrc(r6, 0x0, 0x0, &(0x7f0000000340)={@local, @empty, @rand_addr=0x2}, 0xc) r7 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x200) ioctl$KVM_ASSIGN_PCI_DEVICE(r7, 0x8040ae69, &(0x7f00000003c0)={0x80000000, 0x3, 0x8, 0x1, 0x100}) recvmmsg(r7, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)=""/2, 0x2}, {&(0x7f0000000440)=""/53, 0x35}, {&(0x7f0000000480)=""/247, 0xf7}, {&(0x7f0000000580)=""/125, 0x7d}], 0x4, &(0x7f0000000640)=""/4096, 0x1000, 0x7d}, 0x9}], 0x1, 0x10000, &(0x7f0000001680)) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pread64(r7, &(0x7f00000016c0)=""/4, 0x4, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r7, 0xc0c85666, &(0x7f0000001700)={{0x3, @name="059276dea2d58f99f10a18aa65aa2eda9d8bd667449bf4236c2731c9aaf6d3d9"}, "66b31e3d8f0b58a1f5db53cc38c325e659fc70bd7bd2f7ea984c8cbf69438702", 0x1}) bind$bt_rfcomm(r7, &(0x7f0000001800)={0x1f, {0x0, 0x9, 0x1, 0x2, 0x9, 0x9}, 0xffff}, 0xa) write$binfmt_elf64(r6, &(0x7f0000001840)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x7ff, 0x1000, 0x5, 0x6, 0x2, 0x6, 0x6, 0x81, 0x40, 0x2b8, 0x7ff, 0x1, 0x38, 0x1, 0x5, 0x81, 0x9}, [{0x6474e551, 0x4, 0x0, 0x8, 0x0, 0x8, 0xffffffffffff7255, 0x1f}], "54baf96a7eacb16c612e093b581283963f4553531204169cddc1abdce07b4229a4549b2ce94278142993b3a95ebadf3bb6b46121d466e7091e0debe085d62b6d8385d9d534c9fc13552ac9b857a1348a1899f3b8bf", [[], [], [], [], [], [], []]}, 0x7cd) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000002040)={{0x8, @local, 0x4e20, 0x3, 'wlc\x00', 0x28, 0x5, 0x4}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e22, 0x5, 0xa69, 0x0, 0x1}}, 0x44) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000002100)={0x54a, {0x2, 0x4e21, @remote}, {0x2, 0x4e21}, {0x2, 0x4e22, @local}, 0x2, 0x1611, 0x7ff, 0x100000001, 0x80000000, &(0x7f00000020c0)='eql\x00', 0x8000, 0x6, 0x5}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000002180)={0x4, 0xd5, 0x8000, 0x6, 0x4540, 0x2, 0x4391b726, 0x1, 0x0}, &(0x7f00000021c0)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000002200)={r8, 0x6}, 0x8) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000002280)={&(0x7f0000002240)=""/21, 0x2000, 0x800, 0x8}, 0x18) ioctl$BLKFRASET(r7, 0x1264, &(0x7f00000022c0)=0xb7b2) r9 = dup2(r6, r7) write$P9_RVERSION(r9, &(0x7f0000002300)={0x15, 0x65, 0xffff, 0x36, 0x8, '9P2000.L'}, 0x15) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r9, 0x4010640d, &(0x7f0000002340)={0x9b47, 0x7}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000023c0)={{{@in, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000024c0)=0xe8) lstat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000025c0)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f00000026c0)=0xe8) getresgid(&(0x7f0000002700), &(0x7f0000002740)=0x0, &(0x7f0000002780)) fsetxattr$system_posix_acl(r7, &(0x7f0000002380)='system.posix_acl_default\x00', &(0x7f00000027c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r10}, {0x2, 0x4, r11}, {0x2, 0x7, r12}], {}, [{0x8, 0x1, r13}, {0x8, 0x4, r1}, {0x8, 0x4, r0}], {0x10, 0x4}, {0x20, 0x1}}, 0x54, 0x3) ioctl$VIDIOC_S_PARM(r9, 0xc0cc5616, &(0x7f0000002840)={0x3, @output={0x1000, 0x1, {0x8000, 0xffffffff}, 0x100000001, 0x100000001}}) [ 280.200017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.410455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 280.642563] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 280.650989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.836718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 280.844000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.290772] IPVS: ftp: loaded support on port[0] = 21 [ 281.698136] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.706378] team0: Port device team_slave_0 added [ 281.992952] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.001221] team0: Port device team_slave_1 added [ 282.356400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 282.363502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.372380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.563989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 282.571088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.580184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.875923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.883625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.892854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.098097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.107545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.116807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.296731] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.303307] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.312219] device bridge_slave_0 entered promiscuous mode [ 286.523096] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.529760] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.538912] device bridge_slave_1 entered promiscuous mode [ 286.799129] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.805695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.812730] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.819330] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.828920] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.835493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.854053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.188149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.104952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.412648] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.717038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.724218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.930441] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.937805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.426863] 8021q: adding VLAN 0 to HW filter on device bond0 02:35:30 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffff, 0x200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x3, 0x7, 0xe000000000000000, 0x5622}, 0x14) fcntl$setstatus(r0, 0x4, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0xd81, [], @bt={0x800, 0x4, 0x8, 0x0, 0x80000000, 0xfff, 0x0, 0x3}}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) r2 = getpgrp(0xffffffffffffffff) kcmp(r1, r2, 0x0, r0, r0) capget(&(0x7f00000001c0)={0x399f1336, r1}, &(0x7f0000000200)={0x2ee, 0x5, 0x6, 0x1, 0x2}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r3, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40040}, 0x20000000) fcntl$setflags(r0, 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000003c0)={0x4, 0x7, 0x40}) syz_extract_tcp_res$synack(&(0x7f0000000400), 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000440)={0x1, 0x100, 0x5, 0x4}) getsockopt$inet_dccp_buf(r0, 0x21, 0x8d, &(0x7f0000000480)=""/30, &(0x7f00000004c0)=0x1e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)={0x0, 0x2a, "6b0921559054154b0b1534edfd39385aeae7b6053541801550bb072e23074bff5729b5875e74883f88b4"}, &(0x7f0000000540)=0x32) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={r4, @in={{0x2, 0x4e23, @local}}, 0x1, 0x13, 0x8, 0x200, 0x4}, &(0x7f0000000640)=0x98) write$cgroup_pid(r0, &(0x7f0000000680)=r2, 0x12) sched_setscheduler(r2, 0x7, &(0x7f00000006c0)=0xffffffffffffffff) sched_getattr(r1, &(0x7f0000000700), 0x30, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x20) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000780)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000800)={@in={{0x2, 0x4e22, @loopback}}, 0x5, 0x10001, 0x9cf1, "9c0159abbd019f159a0d20957959359ba19d29e150e02ca1a8c9e6d230a7025e3ed0ca7edd65bc7f64c94dbfd61a2909ad08b0f24c2b6c0ac3e8d21ab500b431900056d77f1389ceda620916866f879b"}, 0xd8) r5 = syz_open_dev$sndpcmc(&(0x7f0000000900)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x8000) ioctl$VIDIOC_S_AUDIO(r5, 0x40345622, &(0x7f0000000940)={0x9, "38f6763dcf8a8acb0b2b3d0f4b408f3368c6ff3a0b72a9d18beb257dbf0f1294", 0x3, 0x1}) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, &(0x7f0000000980)={0x1000, {{0x2, 0x4e23, @local}}}, 0x88) syncfs(r5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000a40)={0x0, @aes128, 0x3, "1c6db2c109fb7ee2"}) fsetxattr$security_smack_entry(r0, &(0x7f0000000a80)='security.SMACK64IPOUT\x00', &(0x7f0000000ac0)='/dev/admmidi#\x00', 0xe, 0x2) [ 289.895788] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.904058] team0: Port device team_slave_0 added [ 290.274353] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 290.282675] team0: Port device team_slave_1 added [ 290.679326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 290.686920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.696279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.812107] IPVS: ftp: loaded support on port[0] = 21 [ 290.857188] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.088466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 291.095779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.104891] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.473273] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.481004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.490275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.840772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.848503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.857753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.163456] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.170006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.178484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.531824] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.168848] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.175432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.182388] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.189064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.198043] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 297.066513] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.072993] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.082021] device bridge_slave_0 entered promiscuous mode [ 297.134090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.461180] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.467840] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.476701] device bridge_slave_1 entered promiscuous mode [ 297.841551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.200935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.284398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 299.654342] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 299.981526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 299.988807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.382217] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.389505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:35:42 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x101100, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x9, @vbi={0x2, 0x38ae, 0x9, 0x34325258, [0x6, 0x4], [0x3ff, 0x3], 0x109}}) write$smack_current(r0, &(0x7f0000000140)='/dev/vhci\x00', 0xa) r1 = userfaultfd(0x80000) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000180)={0x5, 0x0, [{0xc0000000, 0x3, 0x1, 0x100, 0x8, 0x8, 0x80}, {0x0, 0x100000000, 0x7, 0x3, 0x20, 0x7fff, 0xfef1}, {0x6, 0x200, 0x2, 0x9, 0x100, 0x5e3a, 0x80000000}, {0xd, 0x1aff, 0x1, 0x7, 0x55, 0x400, 0x9}, {0xc0000001, 0xfffffffffffffffd, 0x1, 0x1f, 0x8, 0x1}]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xf0, 0xf0, 0xf0, 0x0, 0xf0, 0x300, 0x300, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000280), {[{{@ipv6={@empty, @empty, [0xff, 0xff0000ff, 0x0, 0xff], [0xff0000ff], 'veth1_to_bridge\x00', 'ifb0\x00', {}, {0xff}, 0x6b, 0x10000, 0x4, 0x6}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x7, 0x6, 0x9}, {0x400, 0x3ff, 0x4}, {0x8, 0xfffffffffffffffb, 0xd8}, 0x5}}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x9, 0xa}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) r2 = getuid() getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40)=0x0, &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)=0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000700)='system.posix_acl_default\x00', &(0x7f0000000b00)={{}, {}, [{0x2, 0x6, r2}], {0x4, 0x5}, [{0x8, 0x1, r3}, {0x8, 0x1, r5}, {0x8, 0x6caa3dfc6fe2cbd6, r6}, {0x8, 0x7, r8}, {0x8, 0x2, r10}, {0x8, 0x0, r11}, {0x8, 0x1, r13}], {0x10, 0x4}, {0x20, 0x5}}, 0x64, 0x1) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$TUNSETLINK(r0, 0x400454cd, 0x311) write$tun(r0, &(0x7f0000000c00)={@val={0x0, 0x11}, @val={0x1, 0x80, 0xd17d, 0x401, 0x2, 0x1}, @mpls={[{0x2, 0x3ff, 0x1}, {0x0, 0x3, 0x9, 0xffffffff}, {0x2, 0x0, 0x6858cd05, 0x7ff0000000}], @llc={@llc={0xfc, 0xfe, "bad4", "56d967bc65551fb33049b1b3746ed62be852b204b3fd33fb8317278e14bc3d0b7c6ff06fa772e662065ab71d3002a1afc2485d58ee42e4b49bf3b0f6151f3bfb377518408d73bb"}}}}, 0x65) lsetxattr$system_posix_acl(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)='system.posix_acl_access\x00', &(0x7f0000000d00)={{}, {0x1, 0x4}, [{0x2, 0x2, r4}, {0x2, 0x5, r2}, {0x2, 0x6, r7}, {0x2, 0x2, r9}, {0x2, 0x3, r2}, {0x2, 0x2, r2}, {0x2, 0x2, r7}, {0x2, 0x6, r4}, {0x2, 0x2, r2}, {0x2, 0x2, r9}], {0x4, 0x1}, [{0x8, 0x2, r15}], {0x10, 0x4}, {0x20, 0x2}}, 0x7c, 0x2) syz_open_dev$video4linux(&(0x7f0000000d80)='/dev/v4l-subdev#\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000e00)=0x1c) write$binfmt_aout(r0, &(0x7f0000000e40)={{0x10b, 0x3, 0x100, 0x26e, 0x3ad, 0x7f, 0x3b0, 0x1}, "6bb967fcf709087e0dc60e9be508a59b6277be4cce2c4bf174f2124b61e64d5ed5d369b30f952403792fb0d692d79985e5e3eb3850669a12f949fa4ffae3a76f4ab64f91ea0f78710bc7f557487016c11fd23a2f4610e24c458d3b8f5dc898bed97d1d5f4b73b9ebee0393451351513cca457c6043b84a4552e53cf1", [[], [], [], [], [], [], [], []]}, 0x89c) write$P9_RGETATTR(r0, &(0x7f0000001700)={0xa0, 0x19, 0x2, {0x4, {0x0, 0x1, 0x6}, 0xa, r7, r14, 0x4, 0x1, 0x4c12, 0x6, 0x6, 0x80000000, 0x0, 0x9, 0x4, 0x5, 0x656a, 0xfffffffffffff801, 0x6, 0x4, 0x6}}, 0xa0) clock_gettime(0x0, &(0x7f00000017c0)={0x0, 0x0}) setitimer(0x0, &(0x7f0000001800)={{r17, r18/1000+30000}}, &(0x7f0000001840)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)) bind$pptp(r16, &(0x7f00000018c0)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1e) munmap(&(0x7f0000ff8000/0x7000)=nil, 0x7000) r19 = shmget$private(0x0, 0x4000, 0x804, &(0x7f0000ff9000/0x4000)=nil) r20 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001900)=0x0) shmctl$IPC_SET(r19, 0x1, &(0x7f0000001940)={{0xf9b, r4, r12, r4, r11, 0x0, 0x10001}, 0x6761, 0x6d, 0x9, 0x200, r20, r21, 0x40}) [ 301.597935] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.606129] team0: Port device team_slave_0 added 02:35:43 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x90000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffff235) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xf, @sdr={0x77755b43, 0x10000}}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000140)=0x5) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'btrfs.', '/proc/self/net/pfkey\x00'}, &(0x7f0000000200)=""/4096, 0x1000) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001200)="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") fsetxattr$security_capability(r0, &(0x7f0000002200)='security.capability\x00', &(0x7f0000002240)=@v1={0x1000000, [{0x0, 0x7fff}]}, 0xc, 0x2) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000002280)="01d40274b1fdff639bfef71ff829c407aba9433b5a442970c1c60d29f9a59eb4832b6ccaf12b57578686163eb560c4a2537461edaf5b3c9d344b8dc6e651d60bf309bcd7952800e97743e7725b4fe0ad23c0bc9c8be5bb85d83ed1feab0c112c50bee5ed9a3274390cf8d900df98896fb1b49fd82012c714b377023eca12058833110f6194a74508e54c39775a", 0x8d) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000002340)={0x7, 0x34565559, 0x2, @stepwise={0x1f, 0x2, 0x5, 0x80, 0x401, 0x6}}) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000002380)) socket$inet_icmp_raw(0x2, 0x3, 0x1) unlink(&(0x7f00000023c0)='./file1\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002580)={r0, 0x0, 0xa5, 0xb9, &(0x7f0000002400)="f482bd13d78cea604e034ba349ca0a5adfce84498b9bd77767debcfad89d44deb5bf01a8eaf0c2ae111454aa4900b46dc932405830adf2fa8a7f3b8d4b29ba713ee349fea3a9b74d490cb80a0f7851ea1bf7d5b4e66af833ec776e5bddcf173878d23f26a1df49f8e6df14246b2857a326c780a3e20d254878b6a920b467979b4eaf812dcb6d90c0fe780943cd3b8ad3453674d4abad932fe0faa9544d26061d2c76f66197", &(0x7f00000024c0)=""/185, 0x20}, 0x28) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000025c0)={0x3, 0xffffffffffffff9c}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000002600)='/dev/video0\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000002640)='keyring\x00', &(0x7f0000002680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r1, &(0x7f00000026c0)=""/244, 0xf4) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f00000027c0), &(0x7f0000002800)=0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002840)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1) keyctl$assume_authority(0x10, r1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000002880)=0x14, 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000028c0), 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000002900)=0x100000001, 0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1b, 0x1a, 0x15, "4e073d7d010ba73584684e5e9130320f10499e5175ac0a8316ebf90f36f42d508e7152c1a7b28ffd863b6cac3f94cd92802601d40f8457d7a5c76c8fc556db3f", "3c9a1000ac8191676b87dff6a2ce4a78e5ce0fa07a9d446c73a058d9a04809d0", [0x7, 0x7f]}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000002a00)=0x7, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003b40)={&(0x7f0000002a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x98, 0x2, {"d3708f2a5e64704ae829aa41e4b73dd650a2ebb17a69f10158bcab5fcaa7cc541fc71eed84aa3cd02c994f3ec9567e55d259724d18882fd84f3f79fbc0c899cef13772cf1fa7cdd82d874ef973044b1ae82bef626fce09daf8955c27bef8cf3b7f01f24d648c43e41373e5cfcb5f112b4b7e56d4e9835a37796025e526"}}, {0x0, "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"}}, &(0x7f0000003b00)=""/16, 0x109a, 0x10, 0x1}, 0x20) mknod(&(0x7f0000003b80)='./file0\x00', 0x0, 0x3f) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000003bc0)={0x2, 0x0, 0x2080, {0x2000, 0x6000, 0x1}, [], "8fe6b86cc74358425c0bc6c293ba0f46803c301d89c0ed046904f3aa6bada53e4185f94e20c390a2bc783f0585976fdabe35b38154a1e69f1fa1aabd670fb3ca38341d9ead2c667b2c61690598ad7548c337239166f15c13c4c2e143ed7a34e67eeaccc9e66962c9ba3f0744a2550cc1c6bf84658f51d16e6703229f2ff6522faf14cca6d0874d5aaca32093d247d5e97acdd9aca58dd7b51ecaa197e3804520b1e0cd39843db8a2c11994821c226de58546e178534076cbbf1f2d2fc26072cf9f3c852a9c601b8eb1bc54514d773057cbd2a76691387b2317ed88b22baac0fceef32a2a9587cf8368b90850baab8f76c31e27c0c0e77c3809db4fc721f50ddbc6ba4c5be6b1539cd14721100f2c157830f9c74cbbd66091e96d67f51cf0586782ffd73881a22400412bc74eb9a1c6e248a8d4d9e63f991415bfb71dcdeae103337de009c2a43b211381b43a8c2314886b4d183d269fecd3b294aceec93409b78ffd78363f9b7e5a49f34bdae7afbaaae79af0e6b1019c17c023cb7c804060af4be6298716940c0286cbf2cc2c20a0eb8cc115f2870fef97db157c33cb31a03718d4535e3533e913e8caa643db09626c968ae30a8ad8df532c024405b9be509c4348ce0025fafdf082eda59fab9a72a458bbee04edffa488c9d8dce5fe018249cb360c51a7338fcc94be5f248e441b0e4dc437ce3d79ed86abe8b387c69594ed3aff4921e2aeba6346354de410d7ab717f122d9fc7315972037077a554a6327e9926961118006599f603fef42a8e5a69429cfe444ff955906c845f4ecf7316575366ca1af7c3bfef303efe909e157b6612573ff17897d2ded8b174f1053452a46f24b9e0807ee249df79573fa8d97a89f3c01b02f62c9fe85e3d9db7878deefc30e1e910a942a4588fff295113ef1a1ee5fe677e29fc342ba4308959dcdfead820aa5fc21eed8b1cf9451a15e14079636f3b65ba509146add6ca0e94bd0fefe1576254c973eca199923447e65bc680175cc7ad5d52f66864f4a48dd496fdca21b92461bf8b3a59512bea6caf2cd3ebfd16a5e3b2de7ee9ae97365543a5d364ccef1bfdbc0cf51caea0406bcfa9337a19331b779d6159797a8274650f4582a74bad043cc9ffe2c00b2f57c1c41c85fefd51418d284a94237c867eb52a9eeb8a495c6dc693cc1f7cbe4975d419f95eead9757a268b0173fbc8cb7f052085abf141205fb326a3cb34a326f9c2831e1aad839d367075b7e010ccb6466f74300141fd89caf89ca41b2de114268b56594d7036a504bbcf504357b918471cf73bf4f34e9bc5082922641d47ac586b157df168562539e786620bc13eb1a533e449eaf70961e771a555ceeb8fa122a4f54378bad77b474806cb0f0461bd5db0c826bb76cbfd864fc4f25ef8ee2fe671b9f536e957e3cf17e8cf7bd23466a81e38e0cc0b03d2690419e5c792d1783d79304c0740fa57d2258894ec4949b1e446258efad0be61011c9d975e4afc68271310aab727ff069c0829c9a46b8ae30c3cbfc59fcec9345e92345bd960b83be6a3446eb9fad80d933c030db9a527a7fcfc9aae8e4b24d9bf9b0939bbd642fe186416f8301c70544efe7a57fc3e37149d9f162a509946a9334889751c7a07cfb53a99028b6a8399880f4795faab996573755aca6fa5c39d6f1fb293103287f817d7ba0db65a05a6dab780c1f543f6f821497049cf95d77bdf1a67054555a0b709e5dcbec474ebc97ce968d2f5b74acc3eda2c833275ebb96558f24870689460e7aec3b741d95cca640478c026899c1fb93f4e99e00f0901429136d65b98cb7a81bdff7859307a3f372454ab2b75699c86d237403ce8975dac9c99753586db7df8caa1eb0e112c860f5f6e9300c33ea0f5fcaa0d74d9e024685c946422f5967450bb6993b19ce46f181071b34488f8ee902a4817d386e9f30b5048f92a67456712cca5cd29a77f40515cfd63b23659b66328a998a07cca749117fe5d17086d8fd561bb9b284deb88365b921d9999008585dfd8858dd4c6f15f1cdc6611b9f40f3a8c6eb8b5491b3ec3fa20268ed9fe06fd375c65fff87b6559005a4cf59969efbba4688bf653330eec55d14815110be7267d16ddffc1feb6c1188e84ffd7cb715895337af3681aef7434a9369f2a80db7ddeeab7aa907522d28d27ddde6d36f48acebc3f01373543e9c9f441979a4971ad6507e970639162b1dd792397bb168b417c16affb1464dfa6b267a9799744392dc0f15c62da0eb3d5d351cd8ceff32412aff1e0f6ccbcaf3c512c0f36575b3f93889b369eb46e4e7331f6394516013568c1774f58cedebc1994e43542741929ad375aa09de709815ceef45badae9e81ca73d261c0a082677dbae1a3c8a1ec79cb95275a69f2824a1b6bb76c7e52d4e728c94e927f66e25a2d6329950c3960f10bd43bfc04da22dbdacd33dcfdd1d7166b142f8d826f4cc964d458578a2dad068fd1cfb8243dfd665675caeec21ce1c021c080a148835b86c509ae8930993c3ee6b360a31fb706890f27c7b969262297b338eca012b03650d9534f1d21d466573efa188cd5d8b2155d51ce3a96385253568a23cb5d5b2c0e4c19af6fdae18755666d004825e6cdc93799fad7110ef82be8f1783336bea473b84d947757280eac646148d2f000cdff41722788a801d1dcfc9201f56618f3a672c8dc21afafb388089f02b338f02b8a58b2091abb1ef111f44f2369b1ca6d18e0cb81f41feb4f937d7481473aa0c4ebc3111e03995f163c353529d8f74d629a5b8d1efcf47641651170e12119695aeeaa755c54fd51a173bdb1a264a4831b7437d730e61256883b3e15acd0094de4dee16231705ff8bc83684a6df80610c533c2e8936488c3a266a0fa450e760e74baa2a16fbf4225a976cb556b15ec3af6c9832f4d5692672d20cf109eeb998e168f51349f45b68ac421fca6850edf08e79f6a2f9ae44ba21f78d06c67238d5b12ee27da9eaf46a552e0ea99e7f3b13fd642fee1cf9a0292e9760ad2a823c3abe07701e02a72e58d1d987b21a149092544b7c836b4bf22f2727f42037c7258f87ba584eceb73dcc63af4051e4ffdc79ccfd23cc05b83b2ff581fd1e6ab8544c07e42ec31990ee3121062426f557713f650013cf021555bf49ea9c5d06bc78d669cd6cb51c66413f6aca92789c039eff72573828fab9fc8167b4fab1851404cad0478622c33dd95b0d753ae11766c708cb46298c206f9114b7288198fa5d6eb885be19f7a5511b65dabca30ee8cc5745869a11dcc377bf9a316b44b065270f00e15d097b70c4b286a7e9834ff9d205be6577a64a98b2a72639153f3cc5faa4cdd6f3d14341e5c002d634139510eb0a6e8e2d7f7d563ce4983e439934a3c06abb7c8e569c69a39c1242a9daef673bbd4f9fbb9ca50fd4b464ce45b9393ae7622bc3aa10896704bf87445c90a66cfdace8507c7be335bc555641ba161056674e49566076b37986d91aa2b40104a19e143e833369080a9f036f2bf74c38a414578e1f692736478c9562dd19a3cc7c6d2e0810c0e9ea8727614c67eb449293df92a1b817d268ba966beb9286f9ece82030bb9c6e443e42153c9e54455c73059b10d34787873b7c69f582888a7bd42679d244d22b66ebe764a88f7c2bd3b1110a62ecf4614177a2035cd9a16d466ed6bf6f40b834da8c79e1fa1b0a5bcade1cfa76e3fc439dd9519ea222ee7f99d60c466bb11103126a799a620a393043b7f5f84bf1aa384796795a6f4f2faaf8eff602941a1804c15b71c2da0ee45f9ad4ce20c49ea894cee6995b3d60a6ee10218a18e7e095ba4d1a27abced18ed163571895d36e0732ea25de3a26ba844053a48f917b4bad764e83bd19aff7b203612b96ddc8c245f3417bbf38f7d548a3a9565d44b6bbc98bec927249abbc9ac149eb9391fcb5b2690fa891c4f3c4eba83d399260596f9eebd3e810f5c6616d9fa554954c6c389fcb316ddf20565d94887c41da86ca85e35b568950d2194f7d24d782809f403c123ee073423894035a1e946fc4b009d5342c8a3c21ae84c48eac1ecb72eb7a4f883e57adca533d0790354ce244e3f3422a25dfce38f2b3694b700894337b0ee16f3b0ac7bb95004cb6ec4f2c844d4dd28bcc150b1e38e490ba745b6e06f503857721704220344981e8779f84b6d3df2a165edf579930817685d61ad62c3ee6bee4770d9efff7be95159266744222f4618b86b03062c2d254fe1d850774fa4ce7da0412a837492bf2918cf2d857541d687dd2a85140739db62b01ecd44dbf708a55ea15539721c0f0193b67a6e9307a4d222e4c4564f72b457ef1c89390e0a9afc0159f4d6eea0069156ea446f2b97aff7c08d33c0cd29f7254e0c110663204d9ef1a919e15e644e65920e143efbea7510cfc2977aaa3750bee9ea1383f5751c1ed168544d29d9a274b888906fbb39716bddc7ca9b2f6e1814cecb8427d55c74ac9a1514c282e753be3b7442f0e05cfd11cd616e22c54147c789aad6036e72a3243dd33b70e6b12960df0d3321d7645bbba41bdfa241a4f53ddb355bc8f3db7db6db42830f64b637fe62fbc271c87f007c206d177296201e7d5594a5c6c8e14ae99c31d298ac201f20ff70d8b0a090464fcab5f947b114810423c61b0f91bf2c60d4cc931bc7de444943b3376fd25a00634a3044cff66035fc17c82804cbcae81800c542a8f9bb1af95d2a658251c2c57161e994c671ee1c27c769a3b24cb7bb0f2cd748264f4b7d825fe471e652cedde65cbad13e7c1a2dfb7a30c84e5ec6459ba1ca4cb3cae7860b42bd8439888c6f0adc0fea63a98fef7b6e0ed2e4357fc36e1ef4a4bca09548619b93e82c947dbaaa6203aa22e416df260cb49d4ce5e41d2100d49692ac0676e9b0cfa621030bc5e5ede096565932f91321ccc562d97c5cdea01ff784d5111ef892aa59a90728fd1f13d726123a9b4aeefeeb3ffa21b795f32ccce9d0c29aeb8c41485cea9aa60907aaede3b627f52bc765b5514700d8e8b867ced7fc8c4933097d1b12884c8461924eca452723df46a2abf115fa5d3d4847d32320434bdfb18e237e0d4b3411e3a08304cb6ed51f0bfcd1ada2b4271f3f65b38c6d0859301835f6f4ee18f4223f9939b1ec4f602bae2da02c284cdd5a743c87b1f4445b8b1cc0b2f49f5c550398688065219b257e3e7627cbf6924422887063d1e6d904b0204665b27dfd7ce47684fb52b472e597ba966dad994b4de21bac537be40986337c713521f298365bf4ede4974f40c9fcc560d4c3539c971f2a974e422ebf2ffba7b29cb23b819b4ae73aa66aba27f3ee26ecc417d12f057bd59835289aa9fa8e59866240dc1f571fc962549beeaf120a617536184bca5c3eca47dae65ec96750550bd599d728ac5c948dd4467119a181870e3ed8e40664ca3a3cd5d2d9aade5adda89d6d63de795db968b5eb96b664695d0722c945d52c7efb7fd2569c778ff53f0a6ca95d43456d6f091bacd31e1dda343bfb120480d820831465cdccb32ea474f2e0d79cfaa7debebe6ccc81eaa490873389dbf86a263e1b992dc30e1b5640779ca18c4e47540a94ea5af79757c720d8e8af0965c9b538f3a25b437904bd631a1a7ade94ec192ac8786624ba6024b42ef6a2fd6f515f7cf695b8304b1a285007071d58fddc28062a06a639a5d84e1f7715c06e9770005fb9052f4a275bbc3b50c17fac4465acc026379cdf4a7ec0d9b4653a008cc1047541ca37ea2d9ab589f41244dd394fd62223b727713db7fc616477d79afbb1a5093b34ac", "2abf7a19b89882eb2e61e94e14fbe414452948db94dc6884950f51e6359ebc595150f69f4f7fb3e07c3685a66db50cc46dbbbca5c0bef15e1c2d26d6d8f3a95f6850e3b2570e9b500439b3d2deabf5ef9374461fe3f6d2f937ef2692e28d10ccca561eabb196262d7c09de9f9df932e33a623c49494341756794704776c800f087df55cfdd9e2259ecf4d22d544793d92f6c91ba46a22a71478d67502a5a6815ec4074e1eb4159c554f8e477fbd9cb719866c62ed314ea42ffb1778dd78d12aa896f66ddc83e6b135576e3b458e3bc0df277d1bd6f19f89147c86d79b381e9d1b13c4be9872d99c31cf8622561872bf7977aeac8d69879d16f00b972f956306cb3a314002a131c97fc8c43e19f66f3be3550ab3e318ac7886703fa1f77aea4dfa39eafab1c70fcbfa45f71a581234dcf64b3c52db79b4a101e467d608dcb7f7415c3c7913f98e79dbab0bbfa1d490c4ae1ef5e228b3b14ff1b3f7588a4b856d34a701de48d46d44c57f158db7e79437436275d4174f76c52ab7889b0f53a71c1d97a6ca9f3a78787e3d69e8bf449e61dcbbb1a51e1e11efa79700838fa20fbc17ea35e7292e29cd250054cd41cab450da57373febce4ac80036f91123a09f422b1100367bb215b3f4c939bd1856fe4daca615816e72d07204c49193ff8d1e87a700d914c9b030512bc1040d39e6de20e85e033ede7f67ff83f138d1a55ada153479e820720d474a2d7990760ab9f2f7e8c2ab9d46ec1841cf7b592722bc7c1b0fa85122bea75f073498d3b97ffc22c64b95804eaaba9320034e629a990afbe025858c6090af0ea213242fea5d1ca837bd5793b9f2c3b498ca6f5e567c6e89036095b0917ba0d274361058e898389cd9bfc924bb2c1f6cb6a5ba8d78d7a3ad295c42cc6adc027d7e988311ef76602fedf7d951f2d67e405a3b50aac767f9da94f6dae6d715f7c3222332d42e7e3ef108e36c5c3426864dcd4c176982f612c780f64c41f2595e2112889e10e2f0b6ced2f84ee594cabfd97c3d3bcdb1199855f6bb9203135b40986f4151e766d878caa17e702c7d8eec6754ca023606a2e0783ce4efac11f2e40bbd3f1238b89f4211e3aba0ecd551c0b1773534e26deedbe4ab8eef2088113dad5da92db69ea56e8d4b427cb438245e307373bb607ee18e893dea104428b18446c4ff9970c8b30bba7557d42219ca284c15921ebb4f8fb0137361ee97a66b248d24518ead684ceb9a7c687b5993ba181958e475b2405382868703aac3d6822beb670c9cd4e59b1c80a374889597d480b37f52f0692acc2e57613a244275fc54f82c0537005cac08be88a3eccd0f8ad747c4d61a9b5e69f39c25aff54aa51883cb034c61a5216a8a5a1ae36c205931c0235bda1139204697c2ec6a9f1984df432847b997148d05b80a32a27d4721216d20300641e56718e834e29bb457459bb8b98c652ecf87d1673142942c2f87d04dac0be438236c593e844d04abd758877784a6307ef20ac4dd198151a4609efaf1bfa2123ab1a61bb3e6345c1b918de864bf5c3487c8aa55cfaf618bed5f12982983dab6287b16238d20feef4ff4a4271162699f3284c60982b80c461d8bee9273665cafaaa5d024c9069a14c9ae184b091f4df1c82f223c8648d22c93f97e91155beea57f376de0970cb62900e93636e332c6a372eab637645604c8ddee3549a0edb29b538d7cbb351c2f2e648e48a06d4b7dd52ef3238706cd5bfed4b066b4854a70bdc9ea8cd517b3a65dafd6fc6bbf4ebbeefc00af906675bab5cc81e0031fad5398546e8c76e04cf10d99546d18f48f5372da7053a619e1284ee7f88dcbe97605a3cea1b59aa8e8379ed61e88e6015034aa052b141328017c9bfa40a20860f3b1d20e300ba32ad3d51354b7bbdf8360f103f9a19a2ee66564a47899107a4fb9895e7a9e6b8acdfc945127ff4206a3d6b2ecfed10a584570cc9fcc154664d88897ae81907391ee2e36fb6695ad2c3fd10f7a56495b4ea2144916d8f1c2667b7c9309523710b0c5b432e260bcbb02e7ea4b881637ea79ab0c648a5b2ab35e8308d4e56ec27a765ae7c7f360744969d6d53f4138cbda5855a174aa78083860c9c63fe3876f56a61d9dd0f6b2ab32929fec471d92af75a955bb283ee347ab8d2f3e91bc4816ccdde7d7afef08427e34fb4ba29aa8b10a953568f0edda98ef3460b9657e0e28da57424f911d898d110196fcb27758f01c4fe4b3cb93bf3f5049196d3a45e33561bbe6047c0ba57f1fe520a8ad48f69b35b3ad5d86526a75e9290fc37742e960ca7253c8f1190bce34c923dc2ea82df26fd2cc1080c080bfdf8fa2bfcafb106b3a38ec8285787724accdf97ec916909c6550bb6f7feb6c05809edbe1e34a3c0c650f34e66064a856ea2715d7b11ac1fc9cd050374010318354d486b2a073f33c6b77aa99fba47f0f41c4b0fca8077a24dbfd2e672dd57f5f06ccd02374e9e718e0a35effc64e489043418017b7f812b9abdcfeefba64e0313c57ee8e81b64500901cb60be43928298e8ebfe5d214a70e5e3133fca08ddd3d9c2f22add70628156c3fa15487657c13494c7fee8e847131bfe1249e3e65cdf041965c07ba8c51d5c533f39b017b6abbab0f97c54c265692c5d821a0ca489d85723f82844101a783121600ae6b1fa6c79eddb8633651b34d06d4637c17e911899a1e4f397fed59d39d18baf3bf66df09a5e0efe769d016347e524a691e7fc9192d0dc1ab50c746ac3f80248082d4a327d5140fdce5ecfbc62b4b74998ae90dc8d139e09f262ba93d876adcf488781f8389f8bb49af9f44fd94a0f87739c7c9c5741a5d58ab2997edb6ba2b6552946b1c7b469defadcb23425792b7a806af300af6cebe13111a3f236a619121c22b219b3414322a16a7fe3f8a3b191a964f53eb78019784cb30e71174a918fbe010f2169772f461ef1fd1f27dc1e125ff0f6db4741312afd215f3c7e7cd7ef584f1110082e17293254d3bd78f1aef2bd9f4b31638ca3e2981944d1360bdbfd19fc29b1bca6d7b351ee9b2b218478f019c35b8860c0f971dd1348a9da449140499a176228b211b01a0c8dd662371cc86976ea62f42bf4e2a3d4d1587e06466c664c3eee90e5db66ee447628c6fdcddbad2ed4a8c40e4d7771fdf5db6388f0475b286a73291f5060f47442e1900438b6db50937ef133cb88634bffa8f3671337defa0ec66936d89167f4bb60d4e62299b40ce99fbbb57288129d9d788418c79181cbf061a321c967f3de306cc03ca98e14203ae767fbad6d29e09e459b724c504cf054e95b038fe3f8c3565b31e931036d16f7008e367a6694bd628c2a5dcb1a764379fb0f5f42acaa7e4cf9fa4d6ad296a75225d58617004596a4dcbe43526d354f21e31a4e8b0004e28929b44a4aa605f6d00273aed1b523b370f2ee1c99c1667085901d28bee25a242663a7ec8e7426a5791c7b8e738c59e02aea2aa171cde02021a513eea849a5083dfdb501215210f0259512890e1f7709bda7492708b48ca89b4e969f9481dc8c32c648aabfb1c5ec4004150d13e85fc9127bb21cb473ac49402dddff31412564af478d180da51edb8ca19645508d9edb5e7e58d72f2ac6ff3e66f1fcb241e7e15aff2d3c62604011a77d74422bbccaae7109e26d0bf21595187387f3af47671e2f7790aaf9c0ecc88dab2b00d91996924231c7d3a0872cb4c8bfb4f714744347f1880555d84b8469442867fb4174be4d7182a0146087f448c1056718a9b86ac57a9c806fd4fbd12b8ed96333c7d8b41254a17445d908a815183a79a3f4efa620d397ce0d2ef9b15d4cccd14e53bb03b961a4e07edbe6c338b5814a92b8a5e02c9da3dcd8932e6d2b518432b6d04063e9d9740891fe3a4f39a2e13cea3c5f0e1335df2bc2182178e730fc0e9011719525350c0ad9ea084bdc4e69b626be2ef5eda074b3cfe51eea97ac3558d1e2d415f7bd2d4ed48474f15cc91c8771ac3fd21403257c26b2dd599ba802753f73233fddbdbd871d83bd88ab85d09cc5a21f300c90020e1b23e743a81409a6527b139366c623dfa3e1d8bbfb8ef6e20491400d51f21618e96c55931553847426802712e0c076a0cde7591774cbe74a31623553eeba31bf4aa275a72f2f29011485d298090b150fcdc021ec2515e9dcf317bf9b0a6e858ba549461f9f15a671f40989ad09acfdf59927a43c2a585b2c14fbfd3950b35cf24b50728e155d8a086293fd3c85095be62e45c97e8e0f6cd3bdb7d523ed128ebe53380430203c16900d9f60137e0623fbc5837e92fd774d24cd726b96bb89ddf9984e10aec4f9caf72ab2180e20d7ca16259cc53e0b3cbf23011b87dc53f5732e6f27956517f2dba5959124498fbc4d4c85da3e85f5ea3ea209c050b071a3056847cf48aac9af9bdeb0ae02e94388431fc28ed03184d6f109d793a17843ae543bed4900b3479c253c3292301b6cd04bee48143354d17c4580266868096cdfedb3022e276bbef1402975ed2ce3c4f89d9fca3cb80ac0a2b61cb15cecf1c8819cbf088dade97ad140eab50dad52de3c35582b2d75fbe85eca9e86694dd09f91b253cde5ac0e8153c0576d88b94aabd3547053d345ba4f1bc4a3b11afdc3b62189cabb2a17f40c68739f9a956be8778e87d3985ce019485ab6b985fd4680e616d4302abe34dbdfca499c77887624f760695bd57f12496446435dafd09345abc3b3a3a95309f190906e76f4417f70b6c8fe042daa76cf07f92ec5e2f4a0377e6ee70f64a75226b5f1f9cfb37b5575e67eaedf52501b25f93266c19ddea3ef8ab73c1204e07867ddba2ec3ebaba9983570fc28c0613a5d7c642397e87264441f914d71a0256dcffcd4f184f44aa745c62a670b36c0b6d3f18f8e05cc951e3974c706b8c2b280611fca490997c4f053b7eb603fa1e048a87771b3447cf61bff44f5551fc580c08b4e6cd3f11ead7b2d901532803a27fc21da689ef1b9a3dba805dc929e13c87b75ea781cd92884b307cfcc30578bdc173d09f64467b65a317656fc1a2d1cdf7b7f2fefcbaac30eaa4f2de40c6e58cefa5f343af65d9775c2c7d85353b5ac470e28a6ef4fa5f0ad0c184e06a9e2e973d29801fc642c2dca656c834486513c31db960c1e893b6542071f3da26aac93e33a509d0316c6411f1111ffc377472e63fee01ec32a9074b5ecc3c755cd61afca1f84a49dde2fdf7288fd8da89f6c4f56c7524f580ab9280cbbf4016cded24cdeaa62ba3b77fb4544fa18e8cc92aeda7f6a80828c6d3fb3cf7f62c2b7e6c84793e3043711d4219c393c33010c274d88a29390459cade6d7ac1187cf90e39d33f9d4920794ecfa5987b7e80d7ec934ae6293bb121a9213dfe687a0a0a27b5ddbcbd33b18a195cd3515767b886b8b39e438c5910e4ae0fa7464ac0fb38c55455a92da63defa8d511310de49e0e037d95404dd7bb2f49264e550c06d9a2cc4a788f1015d436b9201c0ee71c33ad8d1650d0068df01749bffc199b2dcfb0a171ead1c4b24f1c2d70e38abc3ee3512d2946ac7bf191ae69f8d4fb8430972681f4cc640ac63266220da6008fa98867bf977b5b9bbaf151213d2715ee33ec58badcc16c625ce4b7e1eecadc9443963e87c437a9e045f54b30a2a769bbae19697ace5fff6a563b3e84e0b1d57be0a1affc9eaa9bffbc1be66d5bfcd45d171a4fe34e7afc3ff10f5693495583cf130191d0183c2a0c9d066f919e04400cc7d137589fff56535844aa1205fa9fe20fb68a65a3e0f5b2df30661aa2c9125692e67e9aa2d1a2de13d02"}) [ 302.000204] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 302.008506] team0: Port device team_slave_1 added [ 302.213593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.448866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.456102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.465045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 02:35:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x8000, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000), 0x227) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000000c0)={{0x3, 0x1, 0x6, 0x0, 0x1}, 0x9, 0x100, 0x5}) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202ec7b9a142462f666962e209776c616e312d737973"], 0x18) [ 302.690717] IPVS: ftp: loaded support on port[0] = 21 [ 302.937972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.945333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.954343] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:35:44 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140), &(0x7f0000000340)) r3 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) kcmp(r0, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bind$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r3, 0x15) tkill(r0, 0x2a) [ 303.362726] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 303.370744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.379849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 02:35:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000000)=0x1c, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="28889a22c500000029000000020000002b07df2fd0846bc0964f4ffde3d917e30d00000000000000"], 0x28}}], 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x40, 0x0, 0xff, 0x2, 0x4, 0x2, 0xcf61}, &(0x7f0000000080)=0x20) [ 303.845891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 303.853583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.862987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.909714] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 02:35:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000140)=0x100000000002, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000001700000000000000000000000000"], 0x68) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x9, 0x7, 0x2, 0x70be, 0x5412, 0x9, 0xebb, {0x0, @in={{0x2, 0x4e21, @loopback}}, 0x2, 0x100, 0x1ff, 0x1000, 0x400}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x9, 0x1, 0x0, 0x10000, r2}, &(0x7f0000000300)=0x10) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffffd]}) 02:35:45 executing program 0: keyctl$set_reqkey_keyring(0x5, 0x4) 02:35:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x800, 0x92000) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x4, @raw_data="232f0726600cfa3592781d678d14e2ff686694621419a78314d4b96a3307a3d0df3042f7dc7983db4770c7980c51bec41be475ce114030e0c98fb8f1c46fc1a5b971a66cd5dd45b2e97a5d958226d0b6c62abb6bbbcad5db5955a75994cbd518c855e8b47c2189102cfafb5b99dbeaca08a542cbbff5e7102b4a2096f23b81099c39b61bb2e125cdc5069ff5c17691679f073aa639604741345efded2bdb58fc907bd513ddcd27046bb715a7f6eb523310f39040df8abe71622f5e0210edfaebfa68edc6f9368f8f"}) 02:35:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x800) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000012c0)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x24) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x5, 0x0) readv(r0, &(0x7f0000008fe0)=[{&(0x7f0000011000)=""/232, 0xe8}], 0x1) r1 = dup(r0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000011c0)={0x4, @sliced={0x4, [0x3, 0x4, 0x9, 0xfff, 0x7fffffff, 0x7, 0x1, 0x80, 0x0, 0x4, 0xa56b, 0x6, 0x1, 0xbe81, 0x7, 0x7fffffff, 0x3, 0x4, 0x7f, 0x0, 0xffff, 0x719, 0x9, 0x7ff, 0x80000001, 0xffff, 0x100000001, 0x9, 0xffffffffffffffff, 0x6, 0x8, 0x3, 0x3f, 0x481, 0x8, 0x8, 0x2, 0x2, 0x6, 0x6, 0x8, 0x81, 0x5, 0x8, 0x7, 0x4, 0x7fffffff, 0x9], 0xa136}}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x2) [ 305.713911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.720306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.728244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.118051] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.341201] not chained 10000 origins [ 308.345156] CPU: 0 PID: 7587 Comm: ip Not tainted 4.20.0-rc2+ #85 [ 308.351436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.360838] Call Trace: [ 308.363463] dump_stack+0x32d/0x480 [ 308.367145] kmsan_internal_chain_origin+0x222/0x240 [ 308.372320] ? save_stack_trace+0xc6/0x110 [ 308.376592] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 308.381740] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 308.387078] ? kmsan_internal_chain_origin+0x136/0x240 [ 308.392388] ? __msan_chain_origin+0x6d/0xb0 [ 308.396831] ? save_stack_trace+0xfa/0x110 [ 308.401099] ? kmsan_internal_chain_origin+0x136/0x240 [ 308.406524] ? kmsan_memcpy_origins+0x13d/0x190 [ 308.411259] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 308.416758] ? in_task_stack+0x12c/0x210 [ 308.420870] __msan_chain_origin+0x6d/0xb0 [ 308.425145] __save_stack_trace+0x833/0xc60 [ 308.429506] ? get_page_from_freelist+0x1617/0x1c90 [ 308.434618] ? save_stack_trace+0xc6/0x110 [ 308.438940] save_stack_trace+0xc6/0x110 [ 308.443048] kmsan_internal_chain_origin+0x136/0x240 [ 308.448202] ? kmsan_internal_chain_origin+0x136/0x240 [ 308.453520] ? kmsan_memcpy_origins+0x13d/0x190 [ 308.458221] ? __msan_memcpy+0x6f/0x80 [ 308.462142] ? nla_put+0x20a/0x2d0 [ 308.465754] ? br_port_fill_attrs+0x366/0x1ea0 [ 308.470376] ? br_port_fill_slave_info+0xff/0x120 [ 308.475251] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.479781] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.484315] ? netlink_dump+0xc79/0x1c90 [ 308.488407] ? netlink_recvmsg+0xec2/0x19d0 [ 308.492762] ? sock_recvmsg+0x1d1/0x230 [ 308.496772] ? ___sys_recvmsg+0x444/0xae0 [ 308.500952] ? __se_sys_recvmsg+0x2fa/0x450 [ 308.505301] ? __x64_sys_recvmsg+0x4a/0x70 [ 308.509567] ? do_syscall_64+0xcf/0x110 [ 308.513580] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.518987] ? __msan_poison_alloca+0x1e0/0x270 [ 308.523743] ? kmsan_set_origin+0x7f/0x100 [ 308.528025] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 308.533435] kmsan_memcpy_origins+0x13d/0x190 [ 308.537977] __msan_memcpy+0x6f/0x80 [ 308.541758] nla_put+0x20a/0x2d0 [ 308.545175] br_port_fill_attrs+0x42b/0x1ea0 [ 308.549630] br_port_fill_slave_info+0xff/0x120 [ 308.554361] ? br_port_get_slave_size+0x30/0x30 [ 308.559069] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.563479] rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.567958] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 308.573371] ? rtnl_getlink+0xec0/0xec0 [ 308.577384] netlink_dump+0xc79/0x1c90 [ 308.581350] netlink_recvmsg+0xec2/0x19d0 [ 308.585576] sock_recvmsg+0x1d1/0x230 [ 308.589416] ? netlink_sendmsg+0x1440/0x1440 [ 308.593879] ___sys_recvmsg+0x444/0xae0 [ 308.597916] ? __msan_poison_alloca+0x1e0/0x270 [ 308.602639] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 308.608056] ? __fdget+0x23c/0x440 [ 308.611646] __se_sys_recvmsg+0x2fa/0x450 [ 308.615883] __x64_sys_recvmsg+0x4a/0x70 [ 308.619976] do_syscall_64+0xcf/0x110 [ 308.623823] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.629047] RIP: 0033:0x7f9f50230210 [ 308.632793] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 308.651731] RSP: 002b:00007fffe132a228 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 308.659474] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9f50230210 [ 308.666774] RDX: 0000000000000000 RSI: 00007fffe132a270 RDI: 0000000000000003 [ 308.674079] RBP: 0000000000001c28 R08: 00007f9f504d9ec8 R09: 00007f9f50276c00 [ 308.681380] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 308.688699] R13: 00007fffe132e300 R14: 0000000000001c28 R15: 00007fffe132bed8 [ 308.696016] Uninit was stored to memory at: [ 308.700379] kmsan_internal_chain_origin+0x136/0x240 [ 308.705513] __msan_chain_origin+0x6d/0xb0 [ 308.709777] save_stack_trace+0xfa/0x110 [ 308.713871] kmsan_internal_chain_origin+0x136/0x240 [ 308.719004] kmsan_memcpy_origins+0x13d/0x190 [ 308.723528] __msan_memcpy+0x6f/0x80 [ 308.727273] nla_put+0x20a/0x2d0 [ 308.730697] br_port_fill_attrs+0x42b/0x1ea0 [ 308.735135] br_port_fill_slave_info+0xff/0x120 [ 308.740009] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.744364] rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.748729] netlink_dump+0xc79/0x1c90 [ 308.752644] netlink_recvmsg+0xec2/0x19d0 [ 308.756852] sock_recvmsg+0x1d1/0x230 [ 308.760708] ___sys_recvmsg+0x444/0xae0 [ 308.764736] __se_sys_recvmsg+0x2fa/0x450 [ 308.768916] __x64_sys_recvmsg+0x4a/0x70 [ 308.773004] do_syscall_64+0xcf/0x110 [ 308.776841] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.782050] [ 308.783749] Uninit was stored to memory at: [ 308.788112] kmsan_internal_chain_origin+0x136/0x240 [ 308.793252] __msan_chain_origin+0x6d/0xb0 [ 308.797523] __save_stack_trace+0x833/0xc60 [ 308.801875] save_stack_trace+0xc6/0x110 [ 308.805970] kmsan_internal_chain_origin+0x136/0x240 [ 308.811129] kmsan_memcpy_origins+0x13d/0x190 [ 308.815658] __msan_memcpy+0x6f/0x80 [ 308.819435] nla_put+0x20a/0x2d0 [ 308.823012] br_port_fill_attrs+0x366/0x1ea0 [ 308.827453] br_port_fill_slave_info+0xff/0x120 [ 308.832149] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.836499] rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.840848] netlink_dump+0xc79/0x1c90 [ 308.844772] netlink_recvmsg+0xec2/0x19d0 [ 308.848953] sock_recvmsg+0x1d1/0x230 [ 308.852782] ___sys_recvmsg+0x444/0xae0 [ 308.856785] __se_sys_recvmsg+0x2fa/0x450 [ 308.860962] __x64_sys_recvmsg+0x4a/0x70 [ 308.865050] do_syscall_64+0xcf/0x110 [ 308.868887] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.874096] [ 308.875746] Uninit was stored to memory at: [ 308.880103] kmsan_internal_chain_origin+0x136/0x240 [ 308.885237] __msan_chain_origin+0x6d/0xb0 [ 308.889504] save_stack_trace+0xfa/0x110 [ 308.893596] kmsan_internal_chain_origin+0x136/0x240 [ 308.898738] kmsan_memcpy_origins+0x13d/0x190 [ 308.903262] __msan_memcpy+0x6f/0x80 [ 308.907006] nla_put+0x20a/0x2d0 [ 308.910402] br_port_fill_attrs+0x366/0x1ea0 [ 308.914839] br_port_fill_slave_info+0xff/0x120 [ 308.919542] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 308.923897] rtnl_dump_ifinfo+0x18b5/0x2140 [ 308.928247] netlink_dump+0xc79/0x1c90 [ 308.932168] netlink_recvmsg+0xec2/0x19d0 [ 308.936349] sock_recvmsg+0x1d1/0x230 [ 308.940180] ___sys_recvmsg+0x444/0xae0 [ 308.944186] __se_sys_recvmsg+0x2fa/0x450 [ 308.948361] __x64_sys_recvmsg+0x4a/0x70 [ 308.952454] do_syscall_64+0xcf/0x110 [ 308.956293] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.961500] [ 308.963144] Uninit was stored to memory at: [ 308.967496] kmsan_internal_chain_origin+0x136/0x240 [ 308.972628] __msan_chain_origin+0x6d/0xb0 [ 308.976921] __save_stack_trace+0x833/0xc60 [ 308.981274] save_stack_trace+0xc6/0x110 [ 308.985366] kmsan_internal_chain_origin+0x136/0x240 [ 308.990499] kmsan_memcpy_origins+0x13d/0x190 [ 308.995030] __msan_memcpy+0x6f/0x80 [ 308.998774] nla_put+0x20a/0x2d0 [ 309.002172] br_port_fill_attrs+0x42b/0x1ea0 [ 309.006613] br_port_fill_slave_info+0xff/0x120 [ 309.011311] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.015658] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.020036] netlink_dump+0xc79/0x1c90 [ 309.023955] netlink_recvmsg+0xec2/0x19d0 [ 309.028138] sock_recvmsg+0x1d1/0x230 [ 309.031969] ___sys_recvmsg+0x444/0xae0 [ 309.035971] __se_sys_recvmsg+0x2fa/0x450 [ 309.040150] __x64_sys_recvmsg+0x4a/0x70 [ 309.044241] do_syscall_64+0xcf/0x110 [ 309.048080] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.053283] [ 309.054932] Uninit was stored to memory at: [ 309.059286] kmsan_internal_chain_origin+0x136/0x240 [ 309.064417] __msan_chain_origin+0x6d/0xb0 [ 309.068703] save_stack_trace+0xfa/0x110 [ 309.072796] kmsan_internal_chain_origin+0x136/0x240 [ 309.077935] kmsan_memcpy_origins+0x13d/0x190 [ 309.082457] __msan_memcpy+0x6f/0x80 [ 309.086202] nla_put+0x20a/0x2d0 [ 309.089606] br_port_fill_attrs+0x42b/0x1ea0 [ 309.094046] br_port_fill_slave_info+0xff/0x120 [ 309.098749] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.103102] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.107455] netlink_dump+0xc79/0x1c90 [ 309.111375] netlink_recvmsg+0xec2/0x19d0 [ 309.115560] sock_recvmsg+0x1d1/0x230 [ 309.119394] ___sys_recvmsg+0x444/0xae0 [ 309.123399] __se_sys_recvmsg+0x2fa/0x450 [ 309.127580] __x64_sys_recvmsg+0x4a/0x70 [ 309.131692] do_syscall_64+0xcf/0x110 [ 309.135533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.140736] [ 309.142383] Uninit was stored to memory at: [ 309.146739] kmsan_internal_chain_origin+0x136/0x240 [ 309.151879] __msan_chain_origin+0x6d/0xb0 [ 309.156147] __save_stack_trace+0x833/0xc60 [ 309.160500] save_stack_trace+0xc6/0x110 [ 309.164596] kmsan_internal_chain_origin+0x136/0x240 [ 309.169728] kmsan_memcpy_origins+0x13d/0x190 [ 309.174252] __msan_memcpy+0x6f/0x80 [ 309.178000] nla_put+0x20a/0x2d0 [ 309.181402] br_port_fill_attrs+0x366/0x1ea0 [ 309.185840] br_port_fill_slave_info+0xff/0x120 [ 309.190538] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.194887] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.199238] netlink_dump+0xc79/0x1c90 [ 309.203156] netlink_recvmsg+0xec2/0x19d0 [ 309.207334] sock_recvmsg+0x1d1/0x230 [ 309.211163] ___sys_recvmsg+0x444/0xae0 [ 309.215168] __se_sys_recvmsg+0x2fa/0x450 [ 309.219341] __x64_sys_recvmsg+0x4a/0x70 [ 309.223436] do_syscall_64+0xcf/0x110 [ 309.227272] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.232479] [ 309.234123] Uninit was stored to memory at: [ 309.238478] kmsan_internal_chain_origin+0x136/0x240 [ 309.243610] __msan_chain_origin+0x6d/0xb0 [ 309.247879] save_stack_trace+0xfa/0x110 [ 309.251975] kmsan_internal_chain_origin+0x136/0x240 [ 309.257109] kmsan_memcpy_origins+0x13d/0x190 [ 309.261635] __msan_memcpy+0x6f/0x80 [ 309.265404] nla_put+0x20a/0x2d0 [ 309.268801] br_port_fill_attrs+0x366/0x1ea0 [ 309.273244] br_port_fill_slave_info+0xff/0x120 [ 309.277948] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 309.282297] rtnl_dump_ifinfo+0x18b5/0x2140 [ 309.286648] netlink_dump+0xc79/0x1c90 [ 309.290595] netlink_recvmsg+0xec2/0x19d0 [ 309.294774] sock_recvmsg+0x1d1/0x230 [ 309.298600] ___sys_recvmsg+0x444/0xae0 [ 309.302623] __se_sys_recvmsg+0x2fa/0x450 [ 309.306819] __x64_sys_recvmsg+0x4a/0x70 [ 309.310908] do_syscall_64+0xcf/0x110 [ 309.314749] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 309.319958] [ 309.321604] Local variable description: ----old.addr.i.i.i@should_fail [ 309.328288] Variable was created at: [ 309.332033] should_fail+0x123/0x13c0 [ 309.335862] __alloc_pages_nodemask+0x6f7/0x64d0 [ 309.398391] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.405054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.412011] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.418656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.427298] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 310.414529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.482280] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.489108] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.497860] device bridge_slave_0 entered promiscuous mode [ 310.871432] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.878103] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.886899] device bridge_slave_1 entered promiscuous mode [ 311.287230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.629330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.655439] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.897602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 313.144817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 313.151930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.190561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.411543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 313.418810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.253434] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.262135] team0: Port device team_slave_0 added [ 314.279410] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 314.612397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.620617] team0: Port device team_slave_1 added [ 314.926213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 314.933293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.942230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.198763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.206044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.214951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.230898] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 315.243156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.251266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.498346] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.506183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.515523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.850245] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.858742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.867790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.172474] 8021q: adding VLAN 0 to HW filter on device team0 02:35:58 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xda) [ 318.685778] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.692279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.699392] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.706035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.714731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 318.721369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.499788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.302411] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 02:36:02 executing program 2: [ 322.169992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.176761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.184651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.722749] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.755828] 8021q: adding VLAN 0 to HW filter on device bond0 02:36:07 executing program 3: [ 326.263034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.649179] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.655502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.663190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.958990] 8021q: adding VLAN 0 to HW filter on device team0 02:36:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') socket$inet6(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000a40)={'broute\x00'}, &(0x7f0000000ac0)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x3b, &(0x7f0000000040)={&(0x7f0000000240)="f2a7676766450f3814fcc441fe6f20640f0fb700080000aec4217ae6559966660f1a048047db7e0266430f3a0dac8b000000000066410f1b819b0000003e0f780508000000", {0x9}, 0x80000000, &(0x7f0000000380)="8f081885c235643e660ff91532233333f34590c482f8f35d000ff6acf801000000c44231927c810fc4c37d19fff12ef20f2caa6c000000660f381daf20670000c4211456b603000000"}, 0x0, 0x8, &(0x7f0000000400)) fsync(0xffffffffffffffff) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@remote, @in=@dev}}, {{@in=@multicast2}}}, &(0x7f0000000740)=0xe8) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000940), 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:36:09 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7}, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1a}, 0x3ff}, r1, 0x30}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x0, 0x1000}}, 0x20) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f00000001c0)={0x4, 0x0, [{}, {}, {}, {}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x1, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f00000002c0)={0xe, @output={0x1000, 0x1, {0x400, 0x29a}, 0x1, 0x9}}) write$FUSE_BMAP(r0, &(0x7f00000003c0)={0x18, 0x0, 0x2, {0x1}}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x2000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000440)={0x28, 0x0, 0x2711}, 0x10) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r4, 0x2, 0x70bd2d, 0x25dfdbfe}, 0x14}}, 0x10) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f00000005c0)=0xfffffffffffffbff) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm_plock\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000640)=0x200, 0x4) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000680)={0x9, 0x100000001, 0x638, 0x1ff, 0x8000, 0xfffffffffffffffd}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r5, 0x0, 0x6, &(0x7f0000000780)='ppp0%\x00'}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000800)=0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r3, &(0x7f0000000840)={r5, r2, 0x5}) ioctl$int_out(r3, 0x2, &(0x7f0000000880)) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000008c0)={{0x2, 0x4e24, @rand_addr=0x100000001}, {0x6, @local}, 0x10, {0x2, 0x4e20, @local}, 'yam0\x00'}) socketpair$inet6(0xa, 0x6, 0x159, &(0x7f0000000940)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r8, 0x541b, &(0x7f0000000980)) setxattr$security_selinux(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='security.selinux\x00', &(0x7f0000000a40)='system_u:object_r:device_t:s0\x00', 0x1e, 0x2) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000a80)={0xb, {0x20, 0x8001, 0x2, 0x9}}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000ac0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000b00)={0x1, 0x1, 0x10000, 0x0, 0x0}, &(0x7f0000000b40)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000b80)={0x5, 0x200, 0xfffffffffffffffe, 0xffffffffffff0001, r9}, 0x10) 02:36:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000a40)={'broute\x00'}, &(0x7f0000000ac0)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x3b, &(0x7f0000000040)={&(0x7f0000000240)="f2a7676766450f3814fcc441fe6f20640f0fb700080000aec4217ae6559966660f1a048047db7e0266430f3a0dac8b000000000066410f1b819b0000003e0f780508000000", {}, 0x80000000, &(0x7f0000000380)="8f081885c235643e660ff91532233333f34590c482f8f35d000ff6acf801000000c44231927c810fc4c37d19fff12ef20f2caa6c000000660f381daf20670000c4211456b603000000"}, 0x0, 0x8, &(0x7f0000000400)) write(r3, &(0x7f0000000340), 0x10000014c) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0x0, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) clock_gettime(0x800000009, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:36:09 executing program 0: 02:36:09 executing program 2: 02:36:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000a40)={'broute\x00'}, &(0x7f0000000ac0)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x3b, &(0x7f0000000040)={&(0x7f0000000240)="f2a7676766450f3814fcc441fe6f20640f0fb700080000aec4217ae6559966660f1a048047db7e0266430f3a0dac8b000000000066410f1b819b0000003e0f780508000000", {}, 0x80000000, &(0x7f0000000380)="8f081885c235643e660ff91532233333f34590c482f8f35d000ff6acf801000000c44231927c810fc4c37d19fff12ef20f2caa6c000000660f381daf20670000c4211456b603000000"}, 0x0, 0x8, &(0x7f0000000400)) write(r3, &(0x7f0000000340), 0x10000014c) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r4, &(0x7f0000000500)={0x18, 0x0, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000640)={{{@in=@remote, @in=@dev}}, {{@in=@multicast2}}}, &(0x7f0000000740)=0xe8) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000b40)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20}, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffff2ef, 0x5, &(0x7f0000000b00)='team_slave_1\x00', 0x0, 0xe8bd}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:36:10 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0xa, 0x0) 02:36:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) [ 329.175230] hrtimer: interrupt took 58703 ns 02:36:10 executing program 2: 02:36:11 executing program 0: 02:36:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000a40)={'broute\x00'}, &(0x7f0000000ac0)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x3b, &(0x7f0000000040)={&(0x7f0000000240)="f2a7676766450f3814fcc441fe6f20640f0fb700080000aec4217ae6559966660f1a048047db7e0266430f3a0dac8b000000000066410f1b819b0000003e0f780508000000", {}, 0x80000000, &(0x7f0000000380)="8f081885c235643e660ff91532233333f34590c482f8f35d000ff6acf801000000c44231927c810fc4c37d19fff12ef20f2caa6c000000660f381daf20670000c4211456b603000000"}, 0x0, 0x8, &(0x7f0000000400)) write(r3, &(0x7f0000000340), 0x10000014c) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000500)={0x18, 0x0, 0x0, {0xffffffff}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) clock_gettime(0x800000009, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:36:11 executing program 2: 02:36:11 executing program 4: [ 331.010240] IPVS: ftp: loaded support on port[0] = 21 [ 332.474624] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.481052] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.489719] device bridge_slave_0 entered promiscuous mode [ 332.572375] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.579395] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.587577] device bridge_slave_1 entered promiscuous mode [ 332.665402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.743587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.986391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 333.068338] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 333.148883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 333.156035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.235990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 333.242974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.478129] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.485829] team0: Port device team_slave_0 added [ 333.565063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 333.572658] team0: Port device team_slave_1 added [ 333.650733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.732525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.816544] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 333.824132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.833308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.908953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 333.916369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.925637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.817491] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.824074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.830817] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.837370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.845182] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 335.164170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.032062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.326787] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.618908] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 338.625263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.633025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.927973] 8021q: adding VLAN 0 to HW filter on device team0 02:36:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={"69705f76746930001e00", 0x800201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev, 0x0, r2}) sendto(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x80) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00') 02:36:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000200)=0xffffff19, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x7f0) perf_event_open(&(0x7f000000a200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0xfffffdef) 02:36:21 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x2, &(0x7f0000000580)=[0x0, 0x0]) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000780)=0xe8) sync() ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) msgget$private(0x0, 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x2000, 0x0) setgid(0x0) 02:36:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') lseek(r0, 0x26, 0x0) 02:36:21 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) msgget$private(0x0, 0x40) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) setgroups(0x4, &(0x7f0000000580)=[r2, r2, 0x0, 0x0]) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f00000000c0)=0x8) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000780)=0xe8) sync() sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140)) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) msgget$private(0x0, 0x2) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000007c0)={@in={{0x2, 0x0, @broadcast}}, 0x1, 0x2, 0x0, "511ce81e192aa921fc8fd8c8e7bce79937328c193b0b6ba3d1482af93aaaff908063f9b57f56867aab69ebd6ff8fc502f39ae5bd123faa3656138aa9d36f4a4f2531d65ed91602dce3cdd874860f572f"}, 0xd8) dup(r3) setgid(0x0) 02:36:21 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100), 0xa) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'veth1_to_team\x00', {0x2, 0x4e22, @loopback}}) r2 = socket(0x11, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000600)={0x3ff, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000640)={r3, 0x7}) r4 = request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000380)='/dev/nbd#\x00', 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000540)={{0x4}, 'port0\x00', 0x31, 0x11040, 0x3, 0x100, 0x8, 0x7fff, 0xffff, 0x0, 0x0, 0x400}) keyctl$describe(0x6, r4, &(0x7f00000003c0)=""/237, 0xed) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r6, 0x0) [ 341.146739] QAT: Invalid ioctl [ 341.206651] QAT: Invalid ioctl 02:36:22 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x4b) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c460000040000000000000000008711d400000000000000000000e4ff38000000000018b7074db0cb5a8531eb5bd40000000000000000170000000000cc378c33cb2eda936530c9facf929ed50000000000000000bf2a6babbd23ab1c00810cced40b424f5736987b0db5644d18a3d1d4"], 0x73) 02:36:22 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x35d, &(0x7f0000000080)}) 02:36:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000280), 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xfffffffffffffd93, 0x0, &(0x7f0000000f00)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000540), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) [ 341.940769] QAT: Invalid ioctl [ 342.494599] QAT: Invalid ioctl [ 343.268170] not chained 20000 origins [ 343.272065] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 4.20.0-rc2+ #85 [ 343.278831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.288197] Call Trace: [ 343.290818] dump_stack+0x32d/0x480 [ 343.294553] kmsan_internal_chain_origin+0x222/0x240 [ 343.299704] ? kmsan_set_origin+0x7f/0x100 [ 343.303969] ? kmsan_internal_chain_origin+0x136/0x240 [ 343.309282] ? __msan_chain_origin+0x6d/0xb0 [ 343.313732] ? __save_stack_trace+0x8be/0xc60 [ 343.318251] ? save_stack_trace+0xc6/0x110 [ 343.322507] ? kmsan_internal_chain_origin+0x136/0x240 [ 343.327807] ? kmsan_memcpy_origins+0x13d/0x190 [ 343.332503] ? __msan_memcpy+0x6f/0x80 [ 343.336418] ? pskb_expand_head+0x436/0x1d20 [ 343.340849] ? __tcp_retransmit_skb+0xdf6/0x46c0 [ 343.345624] ? tcp_retransmit_skb+0xa4/0x430 [ 343.350057] ? tcp_retransmit_timer+0x341b/0x4910 [ 343.354928] ? tcp_write_timer_handler+0x51d/0xe80 [ 343.359885] ? tcp_write_timer+0x139/0x250 [ 343.364146] ? call_timer_fn+0x356/0x7c0 [ 343.368230] ? __run_timers+0xe95/0x1300 [ 343.372313] ? run_timer_softirq+0x55/0xa0 [ 343.376572] ? __do_softirq+0x721/0xc7f [ 343.380570] ? run_ksoftirqd+0x37/0x60 [ 343.384484] ? smpboot_thread_fn+0x69c/0xb30 [ 343.388912] ? kthread+0x5e7/0x620 [ 343.392475] ? ret_from_fork+0x35/0x40 [ 343.396401] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 343.401876] ? in_task_stack+0x12c/0x210 [ 343.405973] ? task_kmsan_context_state+0x51/0x90 [ 343.410840] ? __msan_get_context_state+0x9/0x20 [ 343.415617] ? __kernel_text_address+0x19/0x350 [ 343.420306] ? ret_from_fork+0x35/0x40 [ 343.424230] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 343.429718] ? in_task_stack+0x12c/0x210 [ 343.433819] __msan_chain_origin+0x6d/0xb0 [ 343.438083] ? kmsan_internal_chain_origin+0x136/0x240 [ 343.443394] __save_stack_trace+0x8be/0xc60 [ 343.447747] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 343.453169] ? kmsan_internal_chain_origin+0x136/0x240 [ 343.458478] save_stack_trace+0xc6/0x110 [ 343.462579] kmsan_internal_chain_origin+0x136/0x240 [ 343.467738] ? kmsan_internal_chain_origin+0x136/0x240 [ 343.473039] ? kmsan_memcpy_origins+0x13d/0x190 [ 343.477736] ? __msan_memcpy+0x6f/0x80 [ 343.481646] ? pskb_expand_head+0x436/0x1d20 [ 343.486092] ? __tcp_retransmit_skb+0xdf6/0x46c0 [ 343.490871] ? tcp_retransmit_skb+0xa4/0x430 [ 343.495302] ? tcp_retransmit_timer+0x341b/0x4910 [ 343.500167] ? tcp_write_timer_handler+0x51d/0xe80 [ 343.505114] ? tcp_write_timer+0x139/0x250 [ 343.509374] ? call_timer_fn+0x356/0x7c0 [ 343.513465] ? __run_timers+0xe95/0x1300 [ 343.517552] ? run_timer_softirq+0x55/0xa0 [ 343.521806] ? __do_softirq+0x721/0xc7f [ 343.525806] ? run_ksoftirqd+0x37/0x60 [ 343.529739] ? smpboot_thread_fn+0x69c/0xb30 [ 343.534173] ? kthread+0x5e7/0x620 [ 343.537735] ? ret_from_fork+0x35/0x40 [ 343.541700] ? __msan_get_context_state+0x9/0x20 [ 343.546480] ? INIT_INT+0xc/0x30 [ 343.549874] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 343.555269] ? ipv4_dst_check+0x1aa/0x2a0 [ 343.559453] kmsan_memcpy_origins+0x13d/0x190 [ 343.564004] __msan_memcpy+0x6f/0x80 [ 343.567754] pskb_expand_head+0x436/0x1d20 [ 343.572051] __tcp_retransmit_skb+0xdf6/0x46c0 [ 343.576680] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 343.582076] ? ktime_get_with_offset+0x344/0x4e0 [ 343.586895] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 343.592370] ? tcp_enter_loss+0x14f6/0x15b0 [ 343.596735] tcp_retransmit_skb+0xa4/0x430 [ 343.601005] tcp_retransmit_timer+0x341b/0x4910 [ 343.605739] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 343.611221] tcp_write_timer_handler+0x51d/0xe80 [ 343.616020] tcp_write_timer+0x139/0x250 [ 343.620114] call_timer_fn+0x356/0x7c0 [ 343.624028] ? tcp_init_xmit_timers+0x130/0x130 [ 343.628741] __run_timers+0xe95/0x1300 [ 343.632659] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.638059] ? tcp_init_xmit_timers+0x130/0x130 [ 343.642789] run_timer_softirq+0x55/0xa0 [ 343.646879] ? timers_dead_cpu+0xb70/0xb70 [ 343.651138] __do_softirq+0x721/0xc7f [ 343.654981] ? ksoftirqd_should_run+0x50/0x50 [ 343.659508] run_ksoftirqd+0x37/0x60 [ 343.663250] smpboot_thread_fn+0x69c/0xb30 [ 343.667540] kthread+0x5e7/0x620 [ 343.670932] ? cpu_report_death+0x4a0/0x4a0 [ 343.675304] ? INIT_BOOL+0x30/0x30 [ 343.678869] ret_from_fork+0x35/0x40 [ 343.682625] Uninit was stored to memory at: [ 343.686979] kmsan_internal_chain_origin+0x136/0x240 [ 343.692529] __msan_chain_origin+0x6d/0xb0 [ 343.696787] __save_stack_trace+0x8be/0xc60 [ 343.701128] save_stack_trace+0xc6/0x110 [ 343.705213] kmsan_internal_chain_origin+0x136/0x240 [ 343.710369] kmsan_memcpy_origins+0x13d/0x190 [ 343.714881] __msan_memcpy+0x6f/0x80 [ 343.718622] pskb_expand_head+0x436/0x1d20 [ 343.722880] __tcp_retransmit_skb+0xdf6/0x46c0 [ 343.727478] tcp_retransmit_skb+0xa4/0x430 [ 343.731751] tcp_retransmit_timer+0x341b/0x4910 [ 343.736439] tcp_write_timer_handler+0x51d/0xe80 [ 343.741220] tcp_write_timer+0x139/0x250 [ 343.745302] call_timer_fn+0x356/0x7c0 [ 343.749234] __run_timers+0xe95/0x1300 [ 343.753139] run_timer_softirq+0x55/0xa0 [ 343.757222] __do_softirq+0x721/0xc7f [ 343.761032] [ 343.762667] Uninit was stored to memory at: [ 343.767029] kmsan_internal_chain_origin+0x136/0x240 [ 343.772157] __msan_chain_origin+0x6d/0xb0 [ 343.776412] __save_stack_trace+0x8be/0xc60 [ 343.780753] save_stack_trace+0xc6/0x110 [ 343.784844] kmsan_internal_chain_origin+0x136/0x240 [ 343.789973] kmsan_memcpy_origins+0x13d/0x190 [ 343.794489] __msan_memcpy+0x6f/0x80 [ 343.798225] pskb_expand_head+0x436/0x1d20 [ 343.802480] __tcp_retransmit_skb+0xdf6/0x46c0 [ 343.807077] tcp_retransmit_skb+0xa4/0x430 [ 343.811328] tcp_retransmit_timer+0x341b/0x4910 [ 343.816016] tcp_write_timer_handler+0x51d/0xe80 [ 343.820785] tcp_write_timer+0x139/0x250 [ 343.824853] call_timer_fn+0x356/0x7c0 [ 343.828761] __run_timers+0xe95/0x1300 [ 343.832685] run_timer_softirq+0x55/0xa0 [ 343.836780] __do_softirq+0x721/0xc7f [ 343.840618] [ 343.842253] Uninit was stored to memory at: [ 343.846596] kmsan_internal_chain_origin+0x136/0x240 [ 343.851729] __msan_chain_origin+0x6d/0xb0 [ 343.855984] __save_stack_trace+0x8be/0xc60 [ 343.860326] save_stack_trace+0xc6/0x110 [ 343.864410] kmsan_internal_chain_origin+0x136/0x240 [ 343.869534] kmsan_memcpy_origins+0x13d/0x190 [ 343.874050] __msan_memcpy+0x6f/0x80 [ 343.877795] pskb_expand_head+0x436/0x1d20 [ 343.882051] __tcp_retransmit_skb+0xdf6/0x46c0 [ 343.886714] tcp_retransmit_skb+0xa4/0x430 [ 343.890966] tcp_retransmit_timer+0x341b/0x4910 [ 343.895659] tcp_write_timer_handler+0x51d/0xe80 [ 343.900456] tcp_write_timer+0x139/0x250 [ 343.904539] call_timer_fn+0x356/0x7c0 [ 343.908452] __run_timers+0xe95/0x1300 [ 343.912360] run_timer_softirq+0x55/0xa0 [ 343.916442] __do_softirq+0x721/0xc7f [ 343.920245] [ 343.921890] Uninit was stored to memory at: [ 343.926238] kmsan_internal_chain_origin+0x136/0x240 [ 343.931359] __msan_chain_origin+0x6d/0xb0 [ 343.935617] __save_stack_trace+0x8be/0xc60 [ 343.939962] save_stack_trace+0xc6/0x110 [ 343.944042] kmsan_internal_chain_origin+0x136/0x240 [ 343.949166] kmsan_memcpy_origins+0x13d/0x190 [ 343.953692] __msan_memcpy+0x6f/0x80 [ 343.957441] pskb_expand_head+0x436/0x1d20 [ 343.961711] __tcp_retransmit_skb+0xdf6/0x46c0 [ 343.966314] tcp_retransmit_skb+0xa4/0x430 [ 343.970567] tcp_retransmit_timer+0x341b/0x4910 [ 343.975260] tcp_write_timer_handler+0x51d/0xe80 [ 343.980046] tcp_write_timer+0x139/0x250 [ 343.984127] call_timer_fn+0x356/0x7c0 [ 343.988033] __run_timers+0xe95/0x1300 [ 343.991941] run_timer_softirq+0x55/0xa0 [ 343.994742] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 343.996023] __do_softirq+0x721/0xc7f [ 343.996062] kmsan_internal_chain_origin+0x136/0x240 [ 344.007441] clocksource: 'acpi_pm' wd_now: eab465 wd_last: 62c0cb mask: ffffff [ 344.011126] __msan_chain_origin+0x6d/0xb0 [ 344.011160] __save_stack_trace+0x8be/0xc60 [ 344.016431] clocksource: 'tsc' cs_now: be997b0c03 cs_last: bd4440150c mask: ffffffffffffffff [ 344.025517] save_stack_trace+0xc6/0x110 [ 344.025538] kmsan_internal_chain_origin+0x136/0x240 [ 344.025559] kmsan_memcpy_origins+0x13d/0x190 [ 344.025579] __msan_memcpy+0x6f/0x80 [ 344.025601] pskb_expand_head+0x436/0x1d20 [ 344.025632] __tcp_retransmit_skb+0xdf6/0x46c0 [ 344.029888] tsc: Marking TSC unstable due to clocksource watchdog [ 344.034183] tcp_retransmit_skb+0xa4/0x430 [ 344.034202] tcp_retransmit_timer+0x341b/0x4910 [ 344.034222] tcp_write_timer_handler+0x51d/0xe80 [ 344.034240] tcp_write_timer+0x139/0x250 [ 344.034260] call_timer_fn+0x356/0x7c0 [ 344.034297] __run_timers+0xe95/0x1300 [ 344.102606] run_timer_softirq+0x55/0xa0 [ 344.106693] __do_softirq+0x721/0xc7f [ 344.110501] [ 344.112132] Uninit was stored to memory at: [ 344.116469] kmsan_internal_chain_origin+0x136/0x240 [ 344.121590] __msan_chain_origin+0x6d/0xb0 [ 344.125839] __save_stack_trace+0x8be/0xc60 [ 344.130172] save_stack_trace+0xc6/0x110 [ 344.134255] kmsan_internal_chain_origin+0x136/0x240 [ 344.139374] kmsan_memcpy_origins+0x13d/0x190 [ 344.143884] __msan_memcpy+0x6f/0x80 [ 344.147615] pskb_expand_head+0x436/0x1d20 [ 344.151861] __tcp_retransmit_skb+0xdf6/0x46c0 [ 344.156458] tcp_retransmit_skb+0xa4/0x430 [ 344.160719] tcp_retransmit_timer+0x341b/0x4910 [ 344.165412] tcp_write_timer_handler+0x51d/0xe80 [ 344.170193] tcp_write_timer+0x139/0x250 [ 344.174270] call_timer_fn+0x356/0x7c0 [ 344.178172] __run_timers+0xe95/0x1300 [ 344.182074] run_timer_softirq+0x55/0xa0 [ 344.186147] __do_softirq+0x721/0xc7f [ 344.190036] [ 344.191664] Uninit was stored to memory at: [ 344.196013] kmsan_internal_chain_origin+0x136/0x240 [ 344.201134] __msan_chain_origin+0x6d/0xb0 [ 344.205383] __save_stack_trace+0x8be/0xc60 [ 344.209726] save_stack_trace+0xc6/0x110 [ 344.213803] kmsan_internal_chain_origin+0x136/0x240 [ 344.218918] kmsan_memcpy_origins+0x13d/0x190 [ 344.223430] __msan_memcpy+0x6f/0x80 [ 344.227162] pskb_expand_head+0x436/0x1d20 [ 344.231409] __tcp_retransmit_skb+0xdf6/0x46c0 [ 344.236006] tcp_retransmit_skb+0xa4/0x430 [ 344.240257] tcp_retransmit_timer+0x341b/0x4910 [ 344.244942] tcp_write_timer_handler+0x51d/0xe80 [ 344.249721] tcp_write_timer+0x139/0x250 [ 344.253800] call_timer_fn+0x356/0x7c0 [ 344.257715] __run_timers+0xe95/0x1300 [ 344.261614] run_timer_softirq+0x55/0xa0 [ 344.265700] __do_softirq+0x721/0xc7f [ 344.269505] [ 344.271142] Local variable description: ----v.addr.i.i.i.i.i@memcg_kmem_put_cache [ 344.278761] Variable was created at: [ 344.282488] memcg_kmem_put_cache+0x73/0x460 [ 344.286907] __kmalloc+0x3e2/0x4d0 [ 344.295233] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 344.304153] sched_clock: Marking unstable (344351579412, -56372756)<-(344410436430, -115228487) [ 344.316869] sg_write: data in/out 262108/4 bytes for SCSI command 0x0-- guessing data in; [ 344.316869] program syz-executor5 not setting count and/or reply_len properly [ 344.346722] sg_write: data in/out 262108/4 bytes for SCSI command 0x0-- guessing data in; [ 344.346722] program syz-executor5 not setting count and/or reply_len properly 02:36:25 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="9b", 0x1}], 0x1, 0x0) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0xfff, 0x0) 02:36:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) write$P9_RATTACH(r2, &(0x7f0000000540)={0x14}, 0x14) write$P9_RLERROR(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1437"], 0x2) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30}, 0x30) 02:36:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB="a72d3a7ea0249da998b635d12d16afc5d2bb64abb5647a6b921dce6a8bcd084616ae96ca585472a7d1ca95462705fc999fd4bde27bf7622aefa46b26f30478b31f35200087af283f1b180d3e1b902a64efea9943c45247d6e48325cfc5781bcb7c1ec2ff74f3fda3fb6a504108f5dd7ce2bce81c2d8d4585aee0a277d03726dd3670547751167e1ce837365f3b51d140f0c006a5397c0278ac7ccff10c14bcf409b5d1deeb210f76048a259357fbfb", @ANYRESHEX=r0, @ANYRES32=r0, @ANYRES16=r0, @ANYRES16, @ANYRESDEC], 0x6}, 0x1, 0x0, 0x0, 0x800}, 0x3) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x2, @mcast2}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000300)}}], 0x4000000000001fe, 0x0) [ 344.795900] clocksource: Switched to clocksource acpi_pm 02:36:26 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x891d, &(0x7f0000000000)="6c6f3a26b76051b159a9c84a2c60d29800000020") 02:36:26 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0xffffffffffffffff) io_setup(0x8, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000003c0)="a0", 0x1}]) 02:36:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000680)=ANY=[], &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000000740)) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000000000)) close(r0) 02:36:26 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000380), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="806f6d5f61646a00") r2 = syz_open_procfs(0x0, &(0x7f00000002c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fcntl$setstatus(r2, 0x4, 0x443fc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000880)=0x4, 0x4) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) dup3(r0, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ef90ece, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 02:36:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)={0x0, 0xa, [@broadcast, @remote, @dev, @broadcast, @dev, @broadcast, @link_local, @local, @link_local, @local]}) 02:36:26 executing program 4: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(r0, &(0x7f0000000340), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xffffffd3, 0x1, &(0x7f0000000280)={0x77359400}) 02:36:26 executing program 0: 02:36:27 executing program 5: 02:36:27 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = creat(&(0x7f0000000440)='./file0/file0\x00', 0x81) io_setup(0x8c7, &(0x7f0000000340)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, r0, 0x0, 0x7, &(0x7f0000000180)='#ppp1.\x00'}, 0xfffffffffffffedf) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000a00)) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000004000000000000000000000a365cef7692058855e5fac5b3db53f8c5ceed791825b2c5d515e1c4957247bd7a418f1bf007b3097f6290274e010ff9f755d3c50b725f1733b6339584b9fd991880a0483cd49459a3027501fb9f82342e44423c0437543e5b852d33ada76bab1f7e492a86b6b1e3492ff65ac62b06482d639b090a61772c9a37cf0c0c0d8ee"], 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) r5 = getgid() chown(&(0x7f0000000500)='./file0\x00', r4, r5) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000700)=ANY=[]) perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="9b", 0x1, r6) keyctl$unlink(0x9, r7, r6) 02:36:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getmulticast={0x14, 0x3a, 0x305}, 0x2b1}}, 0x0) 02:36:27 executing program 4: socket(0x40000000015, 0x805, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000100)=0x7fffffff, &(0x7f0000000180)=0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:36:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) close(r2) close(r1) 02:36:27 executing program 1: 02:36:27 executing program 5: 02:36:27 executing program 3: 02:36:28 executing program 4: 02:36:28 executing program 5: 02:36:28 executing program 0: 02:36:28 executing program 1: 02:36:28 executing program 2: 02:36:28 executing program 3: 02:36:28 executing program 4: 02:36:28 executing program 5: 02:36:28 executing program 0: 02:36:28 executing program 1: 02:36:28 executing program 3: 02:36:28 executing program 4: 02:36:29 executing program 2: 02:36:29 executing program 0: 02:36:29 executing program 5: 02:36:29 executing program 1: 02:36:29 executing program 3: 02:36:29 executing program 4: 02:36:29 executing program 2: 02:36:29 executing program 1: 02:36:29 executing program 0: 02:36:29 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000000c0)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xa}, [0x0, 0x1100000000000000]}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="fe", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[]}, 0x20048845) 02:36:29 executing program 2: 02:36:29 executing program 4: 02:36:29 executing program 3: 02:36:30 executing program 1: 02:36:30 executing program 0: 02:36:30 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) 02:36:30 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd60093a0600083200feff00000000000000000000000000bbff0200000000000000000000000000010000000000089078"], &(0x7f0000000040)) 02:36:30 executing program 5: 02:36:30 executing program 2: 02:36:30 executing program 3: 02:36:30 executing program 0: 02:36:30 executing program 1: perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) setfsgid(0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)) 02:36:30 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) 02:36:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)='L', 0x1}], 0x1}, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)) 02:36:31 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000a00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000700)=ANY=[]) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=""/85, 0xfffffe4d}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="9b", 0x1, r0) keyctl$unlink(0x9, r1, r0) 02:36:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0xc0010058, 0x3], [0xc1]}) fchdir(r0) 02:36:31 executing program 0: io_setup(0x0, &(0x7f0000000340)) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000a00)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000900)=ANY=[], 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) getgid() chown(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=""/85, 0xfffffe4d}) perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="9b", 0x1, r0) keyctl$unlink(0x9, r1, r0) [ 350.268943] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 350.354155] kvm [8654]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x3 02:36:31 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xa) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x3eb) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x5}, 0x4) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) [ 350.440917] kvm [8654]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x3 [ 350.648173] not chained 30000 origins [ 350.652027] CPU: 0 PID: 8668 Comm: syz-executor5 Not tainted 4.20.0-rc2+ #85 [ 350.653741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.653741] Call Trace: [ 350.653741] dump_stack+0x32d/0x480 [ 350.653741] kmsan_internal_chain_origin+0x222/0x240 [ 350.653741] ? save_stack_trace+0xc6/0x110 [ 350.653741] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 350.653741] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 350.653741] ? kmsan_internal_chain_origin+0x136/0x240 [ 350.653741] ? __msan_chain_origin+0x6d/0xb0 [ 350.653741] ? save_stack_trace+0xfa/0x110 [ 350.653741] ? kmsan_internal_chain_origin+0x136/0x240 [ 350.653741] ? kmsan_memcpy_origins+0x13d/0x190 [ 350.653741] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 350.653741] ? in_task_stack+0x12c/0x210 [ 350.653741] __msan_chain_origin+0x6d/0xb0 [ 350.653741] ? ip_fragment+0x247/0x400 [ 350.653741] __save_stack_trace+0x8be/0xc60 [ 350.653741] ? ip_fragment+0x247/0x400 [ 350.653741] save_stack_trace+0xc6/0x110 [ 350.653741] kmsan_internal_chain_origin+0x136/0x240 [ 350.653741] ? inet_sendmsg+0x4e9/0x800 [ 350.653741] ? kmsan_internal_chain_origin+0x136/0x240 [ 350.653741] ? kmsan_memcpy_origins+0x13d/0x190 [ 350.653741] ? __msan_memcpy+0x6f/0x80 [ 350.653741] ? pskb_expand_head+0x436/0x1d20 [ 350.653741] ? ip_tunnel_xmit+0x35a3/0x3d90 [ 350.779949] ? sit_tunnel_xmit+0xbf8/0x3d40 [ 350.779949] ? dev_hard_start_xmit+0x6dc/0xde0 [ 350.786907] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 350.786907] ? dev_queue_xmit+0x4b/0x60 [ 350.786907] ? neigh_direct_output+0x42/0x50 [ 350.786907] ? ip_finish_output2+0x141a/0x1560 [ 350.786907] ? ip_do_fragment+0x1b42/0x3f10 [ 350.786907] ? ip_fragment+0x247/0x400 [ 350.786907] ? ip_finish_output+0x1056/0x10f0 [ 350.786907] ? ip_mc_output+0xf25/0x10f0 [ 350.786907] ? ip_push_pending_frames+0x243/0x470 [ 350.786907] ? raw_sendmsg+0x2e54/0x45c0 [ 350.786907] ? inet_sendmsg+0x4e9/0x800 [ 350.833872] ? __sys_sendto+0x940/0xb80 [ 350.833872] ? __se_sys_sendto+0x107/0x130 [ 350.833872] ? __x64_sys_sendto+0x6e/0x90 [ 350.833872] ? do_syscall_64+0xcf/0x110 [ 350.833872] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.833872] ? __msan_get_context_state+0x9/0x20 [ 350.833872] ? INIT_INT+0xc/0x30 [ 350.833872] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 350.833872] kmsan_memcpy_origins+0x13d/0x190 [ 350.833872] __msan_memcpy+0x6f/0x80 [ 350.833872] pskb_expand_head+0x436/0x1d20 [ 350.833872] ip_tunnel_xmit+0x35a3/0x3d90 [ 350.833872] sit_tunnel_xmit+0xbf8/0x3d40 [ 350.833872] ? packet_direct_xmit+0x3d0/0x3d0 02:36:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000240)=0x1) [ 350.833872] ? dev_queue_xmit_nit+0x1222/0x1320 [ 350.833872] ? ipip6_tunnel_uninit+0x800/0x800 [ 350.905258] dev_hard_start_xmit+0x6dc/0xde0 [ 350.905258] __dev_queue_xmit+0x2d9e/0x3e00 [ 350.905258] ? __msan_poison_alloca+0x1e0/0x270 [ 350.905258] dev_queue_xmit+0x4b/0x60 [ 350.905258] neigh_direct_output+0x42/0x50 [ 350.905258] ? neigh_connected_output+0x700/0x700 [ 350.905258] ip_finish_output2+0x141a/0x1560 [ 350.905258] ip_do_fragment+0x1b42/0x3f10 [ 350.905258] ? ip_fragment+0x400/0x400 02:36:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x4000000002) [ 350.905258] ip_fragment+0x247/0x400 [ 350.905258] ip_finish_output+0x1056/0x10f0 [ 350.905258] ip_mc_output+0xf25/0x10f0 [ 350.905258] ? ip_mc_finish_output+0x440/0x440 [ 350.963586] ? ip_build_and_send_pkt+0xe60/0xe60 [ 350.963586] ip_push_pending_frames+0x243/0x470 [ 350.963586] raw_sendmsg+0x2e54/0x45c0 [ 350.963586] ? __msan_poison_alloca+0x1a0/0x270 [ 350.963586] ? compat_raw_ioctl+0x100/0x100 [ 350.963586] inet_sendmsg+0x4e9/0x800 [ 350.963586] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 350.963586] ? security_socket_sendmsg+0x1bd/0x200 [ 350.963586] ? inet_getname+0x490/0x490 [ 350.963586] __sys_sendto+0x940/0xb80 [ 350.963586] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 350.963586] ? prepare_exit_to_usermode+0x182/0x4c0 [ 350.963586] __se_sys_sendto+0x107/0x130 [ 350.963586] __x64_sys_sendto+0x6e/0x90 [ 350.963586] do_syscall_64+0xcf/0x110 [ 351.027439] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.027439] RIP: 0033:0x457569 [ 351.027439] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.027439] RSP: 002b:00007fea91c82c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 351.027439] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 351.027439] RDX: 000000000000fe7a RSI: 0000000020000080 RDI: 0000000000000006 [ 351.027439] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000010 [ 351.027439] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea91c836d4 [ 351.027439] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 351.027439] Uninit was stored to memory at: [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] __msan_chain_origin+0x6d/0xb0 [ 351.027439] __save_stack_trace+0x8be/0xc60 [ 351.027439] save_stack_trace+0xc6/0x110 [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] kmsan_memcpy_origins+0x13d/0x190 [ 351.027439] __msan_memcpy+0x6f/0x80 [ 351.027439] pskb_expand_head+0x436/0x1d20 [ 351.027439] ip_tunnel_xmit+0x35a3/0x3d90 [ 351.027439] sit_tunnel_xmit+0xbf8/0x3d40 [ 351.027439] dev_hard_start_xmit+0x6dc/0xde0 [ 351.027439] __dev_queue_xmit+0x2d9e/0x3e00 [ 351.027439] dev_queue_xmit+0x4b/0x60 [ 351.027439] neigh_direct_output+0x42/0x50 [ 351.027439] ip_finish_output2+0x141a/0x1560 [ 351.027439] ip_do_fragment+0x1b42/0x3f10 [ 351.027439] ip_fragment+0x247/0x400 [ 351.027439] ip_finish_output+0x1056/0x10f0 [ 351.027439] ip_mc_output+0xf25/0x10f0 [ 351.027439] ip_push_pending_frames+0x243/0x470 [ 351.027439] raw_sendmsg+0x2e54/0x45c0 [ 351.027439] inet_sendmsg+0x4e9/0x800 [ 351.027439] __sys_sendto+0x940/0xb80 [ 351.027439] __se_sys_sendto+0x107/0x130 [ 351.027439] __x64_sys_sendto+0x6e/0x90 [ 351.027439] do_syscall_64+0xcf/0x110 [ 351.027439] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.027439] [ 351.027439] Uninit was stored to memory at: [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] __msan_chain_origin+0x6d/0xb0 [ 351.027439] __save_stack_trace+0x8be/0xc60 [ 351.027439] save_stack_trace+0xc6/0x110 [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] kmsan_memcpy_origins+0x13d/0x190 [ 351.027439] __msan_memcpy+0x6f/0x80 [ 351.027439] pskb_expand_head+0x436/0x1d20 [ 351.027439] ip_tunnel_xmit+0x35a3/0x3d90 [ 351.027439] sit_tunnel_xmit+0xbf8/0x3d40 [ 351.027439] dev_hard_start_xmit+0x6dc/0xde0 [ 351.027439] __dev_queue_xmit+0x2d9e/0x3e00 [ 351.027439] dev_queue_xmit+0x4b/0x60 [ 351.027439] neigh_direct_output+0x42/0x50 [ 351.027439] ip_finish_output2+0x141a/0x1560 [ 351.027439] ip_do_fragment+0x1b42/0x3f10 [ 351.027439] ip_fragment+0x247/0x400 [ 351.027439] ip_finish_output+0x1056/0x10f0 [ 351.027439] ip_mc_output+0xf25/0x10f0 [ 351.027439] ip_push_pending_frames+0x243/0x470 [ 351.027439] raw_sendmsg+0x2e54/0x45c0 [ 351.027439] inet_sendmsg+0x4e9/0x800 [ 351.027439] __sys_sendto+0x940/0xb80 [ 351.027439] __se_sys_sendto+0x107/0x130 [ 351.027439] __x64_sys_sendto+0x6e/0x90 [ 351.027439] do_syscall_64+0xcf/0x110 [ 351.027439] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.027439] [ 351.027439] Uninit was stored to memory at: [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] __msan_chain_origin+0x6d/0xb0 [ 351.027439] __save_stack_trace+0x8be/0xc60 [ 351.027439] save_stack_trace+0xc6/0x110 [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] kmsan_memcpy_origins+0x13d/0x190 [ 351.027439] __msan_memcpy+0x6f/0x80 [ 351.027439] pskb_expand_head+0x436/0x1d20 [ 351.027439] ip_tunnel_xmit+0x35a3/0x3d90 [ 351.027439] sit_tunnel_xmit+0xbf8/0x3d40 [ 351.027439] dev_hard_start_xmit+0x6dc/0xde0 [ 351.027439] __dev_queue_xmit+0x2d9e/0x3e00 [ 351.027439] dev_queue_xmit+0x4b/0x60 [ 351.027439] neigh_direct_output+0x42/0x50 [ 351.027439] ip_finish_output2+0x141a/0x1560 [ 351.027439] ip_do_fragment+0x1b42/0x3f10 [ 351.027439] ip_fragment+0x247/0x400 [ 351.027439] ip_finish_output+0x1056/0x10f0 [ 351.027439] ip_mc_output+0xf25/0x10f0 [ 351.027439] ip_push_pending_frames+0x243/0x470 [ 351.027439] raw_sendmsg+0x2e54/0x45c0 [ 351.027439] inet_sendmsg+0x4e9/0x800 [ 351.027439] __sys_sendto+0x940/0xb80 [ 351.027439] __se_sys_sendto+0x107/0x130 [ 351.027439] __x64_sys_sendto+0x6e/0x90 [ 351.027439] do_syscall_64+0xcf/0x110 [ 351.027439] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.027439] [ 351.027439] Uninit was stored to memory at: [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] __msan_chain_origin+0x6d/0xb0 [ 351.027439] __save_stack_trace+0x8be/0xc60 [ 351.027439] save_stack_trace+0xc6/0x110 [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] kmsan_memcpy_origins+0x13d/0x190 [ 351.027439] __msan_memcpy+0x6f/0x80 [ 351.027439] pskb_expand_head+0x436/0x1d20 [ 351.027439] ip_tunnel_xmit+0x35a3/0x3d90 [ 351.027439] sit_tunnel_xmit+0xbf8/0x3d40 [ 351.027439] dev_hard_start_xmit+0x6dc/0xde0 [ 351.027439] __dev_queue_xmit+0x2d9e/0x3e00 [ 351.027439] dev_queue_xmit+0x4b/0x60 [ 351.027439] neigh_direct_output+0x42/0x50 [ 351.027439] ip_finish_output2+0x141a/0x1560 [ 351.027439] ip_do_fragment+0x1b42/0x3f10 [ 351.027439] ip_fragment+0x247/0x400 [ 351.027439] ip_finish_output+0x1056/0x10f0 [ 351.027439] ip_mc_output+0xf25/0x10f0 [ 351.027439] ip_push_pending_frames+0x243/0x470 [ 351.027439] raw_sendmsg+0x2e54/0x45c0 [ 351.027439] inet_sendmsg+0x4e9/0x800 [ 351.027439] __sys_sendto+0x940/0xb80 [ 351.027439] __se_sys_sendto+0x107/0x130 [ 351.027439] __x64_sys_sendto+0x6e/0x90 [ 351.027439] do_syscall_64+0xcf/0x110 [ 351.027439] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.027439] [ 351.027439] Uninit was stored to memory at: [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] __msan_chain_origin+0x6d/0xb0 [ 351.027439] __save_stack_trace+0x8be/0xc60 [ 351.027439] save_stack_trace+0xc6/0x110 [ 351.027439] kmsan_internal_chain_origin+0x136/0x240 [ 351.027439] kmsan_memcpy_origins+0x13d/0x190 [ 351.027439] __msan_memcpy+0x6f/0x80 [ 351.027439] pskb_expand_head+0x436/0x1d20 [ 351.027439] ip_tunnel_xmit+0x35a3/0x3d90 [ 351.027439] sit_tunnel_xmit+0xbf8/0x3d40 [ 351.027439] dev_hard_start_xmit+0x6dc/0xde0 [ 351.027439] __dev_queue_xmit+0x2d9e/0x3e00 [ 351.027439] dev_queue_xmit+0x4b/0x60 [ 351.027439] neigh_direct_output+0x42/0x50 02:36:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000400)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x715371) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)) pwritev(r1, &(0x7f0000002480)=[{&(0x7f00000000c0)='M', 0x1}], 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) [ 351.027439] ip_finish_output2+0x141a/0x1560 [ 351.027439] ip_do_fragment+0x1b42/0x3f10 [ 351.027439] ip_fragment+0x247/0x400 [ 351.027439] ip_finish_output+0x1056/0x10f0 [ 351.027439] ip_mc_output+0xf25/0x10f0 [ 351.027439] ip_push_pending_frames+0x243/0x470 [ 351.027439] raw_sendmsg+0x2e54/0x45c0 [ 351.027439] inet_sendmsg+0x4e9/0x800 [ 351.027439] __sys_sendto+0x940/0xb80 [ 351.027439] __se_sys_sendto+0x107/0x130 [ 351.027439] __x64_sys_sendto+0x6e/0x90 [ 351.027439] do_syscall_64+0xcf/0x110 [ 351.027439] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.703904] [ 351.703904] Uninit was stored to memory at: [ 351.703904] kmsan_internal_chain_origin+0x136/0x240 [ 351.703904] __msan_chain_origin+0x6d/0xb0 [ 351.703904] __save_stack_trace+0x8be/0xc60 [ 351.703904] save_stack_trace+0xc6/0x110 [ 351.703904] kmsan_internal_chain_origin+0x136/0x240 [ 351.703904] kmsan_memcpy_origins+0x13d/0x190 [ 351.703904] __msan_memcpy+0x6f/0x80 [ 351.703904] pskb_expand_head+0x436/0x1d20 [ 351.703904] ip_tunnel_xmit+0x35a3/0x3d90 [ 351.703904] sit_tunnel_xmit+0xbf8/0x3d40 [ 351.703904] dev_hard_start_xmit+0x6dc/0xde0 [ 351.703904] __dev_queue_xmit+0x2d9e/0x3e00 [ 351.703904] dev_queue_xmit+0x4b/0x60 [ 351.703904] neigh_direct_output+0x42/0x50 [ 351.703904] ip_finish_output2+0x141a/0x1560 [ 351.703904] ip_do_fragment+0x1b42/0x3f10 [ 351.703904] ip_fragment+0x247/0x400 [ 351.703904] ip_finish_output+0x1056/0x10f0 [ 351.703904] ip_mc_output+0xf25/0x10f0 [ 351.703904] ip_push_pending_frames+0x243/0x470 [ 351.703904] raw_sendmsg+0x2e54/0x45c0 02:36:32 executing program 1: creat(&(0x7f0000000440)='./file0/file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000180)='#ppp1.\x00'}, 0xfffffffffffffedf) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000a00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000700)=ANY=[]) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)=""/85, 0xfffffe4d}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="9b", 0x1, r0) keyctl$unlink(0x9, r1, r0) [ 351.703904] inet_sendmsg+0x4e9/0x800 [ 351.703904] __sys_sendto+0x940/0xb80 [ 351.703904] __se_sys_sendto+0x107/0x130 [ 351.703904] __x64_sys_sendto+0x6e/0x90 [ 351.813984] do_syscall_64+0xcf/0x110 [ 351.813984] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.813984] [ 351.813984] Uninit was stored to memory at: [ 351.813984] kmsan_internal_chain_origin+0x136/0x240 [ 351.813984] __msan_chain_origin+0x6d/0xb0 [ 351.813984] __save_stack_trace+0x8be/0xc60 [ 351.813984] save_stack_trace+0xc6/0x110 [ 351.813984] kmsan_internal_chain_origin+0x136/0x240 [ 351.813984] kmsan_memcpy_origins+0x13d/0x190 [ 351.859694] __msan_memcpy+0x6f/0x80 [ 351.859694] pskb_expand_head+0x436/0x1d20 [ 351.859694] ip_tunnel_xmit+0x35a3/0x3d90 [ 351.859694] sit_tunnel_xmit+0xbf8/0x3d40 [ 351.859694] dev_hard_start_xmit+0x6dc/0xde0 [ 351.859694] __dev_queue_xmit+0x2d9e/0x3e00 [ 351.883932] dev_queue_xmit+0x4b/0x60 [ 351.883932] neigh_direct_output+0x42/0x50 [ 351.883932] ip_finish_output2+0x141a/0x1560 [ 351.883932] ip_do_fragment+0x1b42/0x3f10 [ 351.883932] ip_fragment+0x247/0x400 [ 351.883932] ip_finish_output+0x1056/0x10f0 [ 351.883932] ip_mc_output+0xf25/0x10f0 [ 351.883932] ip_push_pending_frames+0x243/0x470 [ 351.883932] raw_sendmsg+0x2e54/0x45c0 [ 351.883932] inet_sendmsg+0x4e9/0x800 [ 351.883932] __sys_sendto+0x940/0xb80 [ 351.883932] __se_sys_sendto+0x107/0x130 [ 351.883932] __x64_sys_sendto+0x6e/0x90 [ 351.883932] do_syscall_64+0xcf/0x110 [ 351.883932] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.883932] [ 351.883932] Local variable description: ----v.addr.i.i@ip_do_fragment [ 351.953096] Variable was created at: [ 351.953096] ip_do_fragment+0xa1/0x3f10 [ 351.953096] ip_fragment+0x247/0x400 [ 351.982890] not chained 40000 origins [ 351.983760] CPU: 0 PID: 8668 Comm: syz-executor5 Not tainted 4.20.0-rc2+ #85 [ 351.983760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.983760] Call Trace: [ 351.983760] dump_stack+0x32d/0x480 [ 351.983760] kmsan_internal_chain_origin+0x222/0x240 [ 351.983760] ? save_stack_trace+0xc6/0x110 [ 351.983760] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 351.983760] ? kmsan_internal_chain_origin+0x90/0x240 [ 351.983760] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 351.983760] ? is_bpf_text_address+0x49e/0x4d0 [ 351.983760] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 351.983760] ? in_task_stack+0x12c/0x210 [ 351.983760] __msan_chain_origin+0x6d/0xb0 [ 351.983760] ? raw_sendmsg+0x2e54/0x45c0 [ 351.983760] __save_stack_trace+0x8be/0xc60 [ 351.983760] ? raw_sendmsg+0x2e54/0x45c0 [ 351.983760] save_stack_trace+0xc6/0x110 [ 351.983760] kmsan_internal_chain_origin+0x136/0x240 [ 351.983760] ? inet_sendmsg+0x4e9/0x800 [ 351.983760] ? kmsan_internal_chain_origin+0x136/0x240 [ 352.084200] ? kmsan_memcpy_origins+0x13d/0x190 [ 352.084200] ? __msan_memcpy+0x6f/0x80 [ 352.084200] ? pskb_expand_head+0x436/0x1d20 [ 352.084200] ? ip_tunnel_xmit+0x35a3/0x3d90 [ 352.084200] ? sit_tunnel_xmit+0xbf8/0x3d40 [ 352.084200] ? dev_hard_start_xmit+0x6dc/0xde0 [ 352.084200] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 352.084200] ? dev_queue_xmit+0x4b/0x60 [ 352.084200] ? neigh_direct_output+0x42/0x50 [ 352.084200] ? ip_finish_output2+0x141a/0x1560 [ 352.084200] ? ip_do_fragment+0x1b42/0x3f10 [ 352.084200] ? ip_fragment+0x247/0x400 [ 352.084200] ? ip_finish_output+0x1056/0x10f0 [ 352.084200] ? ip_mc_output+0xf25/0x10f0 [ 352.084200] ? ip_push_pending_frames+0x243/0x470 [ 352.084200] ? raw_sendmsg+0x2e54/0x45c0 [ 352.084200] ? inet_sendmsg+0x4e9/0x800 [ 352.084200] ? __sys_sendto+0x940/0xb80 [ 352.084200] ? __se_sys_sendto+0x107/0x130 [ 352.084200] ? __x64_sys_sendto+0x6e/0x90 [ 352.084200] ? do_syscall_64+0xcf/0x110 [ 352.084200] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.084200] ? __msan_get_context_state+0x9/0x20 [ 352.084200] ? INIT_INT+0xc/0x30 [ 352.084200] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 352.084200] kmsan_memcpy_origins+0x13d/0x190 [ 352.084200] __msan_memcpy+0x6f/0x80 [ 352.084200] pskb_expand_head+0x436/0x1d20 [ 352.084200] ip_tunnel_xmit+0x35a3/0x3d90 [ 352.084200] sit_tunnel_xmit+0xbf8/0x3d40 [ 352.084200] ? packet_direct_xmit+0x3d0/0x3d0 [ 352.084200] ? dev_queue_xmit_nit+0x1222/0x1320 [ 352.084200] ? ipip6_tunnel_uninit+0x800/0x800 [ 352.084200] dev_hard_start_xmit+0x6dc/0xde0 [ 352.084200] __dev_queue_xmit+0x2d9e/0x3e00 [ 352.084200] ? __msan_poison_alloca+0x1e0/0x270 [ 352.084200] dev_queue_xmit+0x4b/0x60 [ 352.084200] neigh_direct_output+0x42/0x50 [ 352.084200] ? neigh_connected_output+0x700/0x700 [ 352.084200] ip_finish_output2+0x141a/0x1560 [ 352.084200] ip_do_fragment+0x1b42/0x3f10 [ 352.084200] ? ip_fragment+0x400/0x400 [ 352.084200] ip_fragment+0x247/0x400 [ 352.084200] ip_finish_output+0x1056/0x10f0 [ 352.084200] ip_mc_output+0xf25/0x10f0 [ 352.084200] ? ip_mc_finish_output+0x440/0x440 [ 352.084200] ? ip_build_and_send_pkt+0xe60/0xe60 [ 352.084200] ip_push_pending_frames+0x243/0x470 [ 352.084200] raw_sendmsg+0x2e54/0x45c0 [ 352.084200] ? __msan_poison_alloca+0x1a0/0x270 [ 352.084200] ? compat_raw_ioctl+0x100/0x100 [ 352.084200] inet_sendmsg+0x4e9/0x800 [ 352.084200] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.084200] ? security_socket_sendmsg+0x1bd/0x200 [ 352.084200] ? inet_getname+0x490/0x490 [ 352.084200] __sys_sendto+0x940/0xb80 [ 352.084200] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 352.084200] ? prepare_exit_to_usermode+0x182/0x4c0 [ 352.084200] __se_sys_sendto+0x107/0x130 [ 352.084200] __x64_sys_sendto+0x6e/0x90 [ 352.084200] do_syscall_64+0xcf/0x110 02:36:33 executing program 1: [ 352.084200] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.084200] RIP: 0033:0x457569 [ 352.084200] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.084200] RSP: 002b:00007fea91c82c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 352.084200] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 352.084200] RDX: 000000000000fe7a RSI: 0000000020000080 RDI: 0000000000000006 [ 352.084200] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000010 [ 352.084200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea91c836d4 [ 352.084200] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 352.084200] Uninit was stored to memory at: [ 352.084200] kmsan_internal_chain_origin+0x136/0x240 [ 352.084200] __msan_chain_origin+0x6d/0xb0 [ 352.084200] __save_stack_trace+0x8be/0xc60 [ 352.084200] save_stack_trace+0xc6/0x110 [ 352.084200] kmsan_internal_chain_origin+0x136/0x240 [ 352.084200] kmsan_memcpy_origins+0x13d/0x190 [ 352.084200] __msan_memcpy+0x6f/0x80 [ 352.084200] pskb_expand_head+0x436/0x1d20 [ 352.084200] ip_tunnel_xmit+0x35a3/0x3d90 [ 352.084200] sit_tunnel_xmit+0xbf8/0x3d40 [ 352.084200] dev_hard_start_xmit+0x6dc/0xde0 [ 352.084200] __dev_queue_xmit+0x2d9e/0x3e00 [ 352.084200] dev_queue_xmit+0x4b/0x60 [ 352.084200] neigh_direct_output+0x42/0x50 [ 352.084200] ip_finish_output2+0x141a/0x1560 [ 352.084200] ip_do_fragment+0x1b42/0x3f10 [ 352.084200] ip_fragment+0x247/0x400 [ 352.084200] ip_finish_output+0x1056/0x10f0 [ 352.084200] ip_mc_output+0xf25/0x10f0 [ 352.084200] ip_push_pending_frames+0x243/0x470 [ 352.084200] raw_sendmsg+0x2e54/0x45c0 [ 352.084200] inet_sendmsg+0x4e9/0x800 [ 352.084200] __sys_sendto+0x940/0xb80 [ 352.084200] __se_sys_sendto+0x107/0x130 [ 352.084200] __x64_sys_sendto+0x6e/0x90 [ 352.084200] do_syscall_64+0xcf/0x110 [ 352.084200] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.084200] [ 352.543998] Uninit was stored to memory at: [ 352.547191] kmsan_internal_chain_origin+0x136/0x240 [ 352.547191] __msan_chain_origin+0x6d/0xb0 [ 352.547191] __save_stack_trace+0x8be/0xc60 [ 352.562135] save_stack_trace+0xc6/0x110 [ 352.562135] kmsan_internal_chain_origin+0x136/0x240 [ 352.571037] kmsan_memcpy_origins+0x13d/0x190 [ 352.571037] __msan_memcpy+0x6f/0x80 [ 352.571037] pskb_expand_head+0x436/0x1d20 [ 352.571037] ip_tunnel_xmit+0x35a3/0x3d90 [ 352.571037] sit_tunnel_xmit+0xbf8/0x3d40 [ 352.571037] dev_hard_start_xmit+0x6dc/0xde0 [ 352.571037] __dev_queue_xmit+0x2d9e/0x3e00 [ 352.571037] dev_queue_xmit+0x4b/0x60 [ 352.571037] neigh_direct_output+0x42/0x50 [ 352.606458] ip_finish_output2+0x141a/0x1560 [ 352.606458] ip_do_fragment+0x1b42/0x3f10 [ 352.606458] ip_fragment+0x247/0x400 [ 352.606458] ip_finish_output+0x1056/0x10f0 [ 352.606458] ip_mc_output+0xf25/0x10f0 [ 352.606458] ip_push_pending_frames+0x243/0x470 [ 352.606458] raw_sendmsg+0x2e54/0x45c0 [ 352.606458] inet_sendmsg+0x4e9/0x800 [ 352.606458] __sys_sendto+0x940/0xb80 [ 352.606458] __se_sys_sendto+0x107/0x130 [ 352.606458] __x64_sys_sendto+0x6e/0x90 [ 352.606458] do_syscall_64+0xcf/0x110 [ 352.606458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.606458] [ 352.606458] Uninit was stored to memory at: [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] __msan_chain_origin+0x6d/0xb0 [ 352.606458] __save_stack_trace+0x8be/0xc60 [ 352.606458] save_stack_trace+0xc6/0x110 [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] kmsan_memcpy_origins+0x13d/0x190 [ 352.606458] __msan_memcpy+0x6f/0x80 [ 352.606458] pskb_expand_head+0x436/0x1d20 [ 352.606458] ip_tunnel_xmit+0x35a3/0x3d90 [ 352.606458] sit_tunnel_xmit+0xbf8/0x3d40 [ 352.606458] dev_hard_start_xmit+0x6dc/0xde0 [ 352.606458] __dev_queue_xmit+0x2d9e/0x3e00 [ 352.606458] dev_queue_xmit+0x4b/0x60 [ 352.606458] neigh_direct_output+0x42/0x50 [ 352.606458] ip_finish_output2+0x141a/0x1560 [ 352.606458] ip_do_fragment+0x1b42/0x3f10 [ 352.606458] ip_fragment+0x247/0x400 [ 352.606458] ip_finish_output+0x1056/0x10f0 [ 352.606458] ip_mc_output+0xf25/0x10f0 [ 352.606458] ip_push_pending_frames+0x243/0x470 [ 352.606458] raw_sendmsg+0x2e54/0x45c0 [ 352.606458] inet_sendmsg+0x4e9/0x800 [ 352.606458] __sys_sendto+0x940/0xb80 [ 352.606458] __se_sys_sendto+0x107/0x130 [ 352.606458] __x64_sys_sendto+0x6e/0x90 [ 352.606458] do_syscall_64+0xcf/0x110 [ 352.606458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.606458] [ 352.606458] Uninit was stored to memory at: [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] __msan_chain_origin+0x6d/0xb0 [ 352.606458] __save_stack_trace+0x8be/0xc60 [ 352.606458] save_stack_trace+0xc6/0x110 [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] kmsan_memcpy_origins+0x13d/0x190 [ 352.606458] __msan_memcpy+0x6f/0x80 [ 352.606458] pskb_expand_head+0x436/0x1d20 [ 352.606458] ip_tunnel_xmit+0x35a3/0x3d90 [ 352.606458] sit_tunnel_xmit+0xbf8/0x3d40 [ 352.606458] dev_hard_start_xmit+0x6dc/0xde0 [ 352.606458] __dev_queue_xmit+0x2d9e/0x3e00 [ 352.606458] dev_queue_xmit+0x4b/0x60 [ 352.606458] neigh_direct_output+0x42/0x50 [ 352.606458] ip_finish_output2+0x141a/0x1560 [ 352.606458] ip_do_fragment+0x1b42/0x3f10 [ 352.606458] ip_fragment+0x247/0x400 [ 352.606458] ip_finish_output+0x1056/0x10f0 [ 352.606458] ip_mc_output+0xf25/0x10f0 [ 352.606458] ip_push_pending_frames+0x243/0x470 [ 352.606458] raw_sendmsg+0x2e54/0x45c0 [ 352.606458] inet_sendmsg+0x4e9/0x800 [ 352.606458] __sys_sendto+0x940/0xb80 [ 352.606458] __se_sys_sendto+0x107/0x130 [ 352.606458] __x64_sys_sendto+0x6e/0x90 [ 352.606458] do_syscall_64+0xcf/0x110 [ 352.606458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.606458] [ 352.606458] Uninit was stored to memory at: [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] __msan_chain_origin+0x6d/0xb0 [ 352.606458] __save_stack_trace+0x8be/0xc60 [ 352.606458] save_stack_trace+0xc6/0x110 [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] kmsan_memcpy_origins+0x13d/0x190 [ 352.606458] __msan_memcpy+0x6f/0x80 [ 352.606458] pskb_expand_head+0x436/0x1d20 [ 352.606458] ip_tunnel_xmit+0x35a3/0x3d90 [ 352.606458] sit_tunnel_xmit+0xbf8/0x3d40 [ 352.606458] dev_hard_start_xmit+0x6dc/0xde0 [ 352.606458] __dev_queue_xmit+0x2d9e/0x3e00 [ 352.606458] dev_queue_xmit+0x4b/0x60 [ 352.606458] neigh_direct_output+0x42/0x50 [ 352.606458] ip_finish_output2+0x141a/0x1560 [ 352.606458] ip_do_fragment+0x1b42/0x3f10 [ 352.606458] ip_fragment+0x247/0x400 [ 352.606458] ip_finish_output+0x1056/0x10f0 [ 352.606458] ip_mc_output+0xf25/0x10f0 [ 352.606458] ip_push_pending_frames+0x243/0x470 [ 352.606458] raw_sendmsg+0x2e54/0x45c0 [ 352.606458] inet_sendmsg+0x4e9/0x800 [ 352.606458] __sys_sendto+0x940/0xb80 [ 352.606458] __se_sys_sendto+0x107/0x130 [ 352.606458] __x64_sys_sendto+0x6e/0x90 [ 352.606458] do_syscall_64+0xcf/0x110 [ 352.606458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.606458] [ 352.606458] Uninit was stored to memory at: [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] __msan_chain_origin+0x6d/0xb0 [ 352.606458] __save_stack_trace+0x8be/0xc60 [ 352.606458] save_stack_trace+0xc6/0x110 [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] kmsan_memcpy_origins+0x13d/0x190 [ 352.606458] __msan_memcpy+0x6f/0x80 [ 352.606458] pskb_expand_head+0x436/0x1d20 [ 352.606458] ip_tunnel_xmit+0x35a3/0x3d90 [ 352.606458] sit_tunnel_xmit+0xbf8/0x3d40 [ 352.606458] dev_hard_start_xmit+0x6dc/0xde0 [ 352.606458] __dev_queue_xmit+0x2d9e/0x3e00 [ 352.606458] dev_queue_xmit+0x4b/0x60 [ 352.606458] neigh_direct_output+0x42/0x50 [ 352.606458] ip_finish_output2+0x141a/0x1560 [ 352.606458] ip_do_fragment+0x1b42/0x3f10 [ 352.606458] ip_fragment+0x247/0x400 [ 352.606458] ip_finish_output+0x1056/0x10f0 [ 352.606458] ip_mc_output+0xf25/0x10f0 [ 352.606458] ip_push_pending_frames+0x243/0x470 [ 352.606458] raw_sendmsg+0x2e54/0x45c0 [ 352.606458] inet_sendmsg+0x4e9/0x800 [ 352.606458] __sys_sendto+0x940/0xb80 [ 352.606458] __se_sys_sendto+0x107/0x130 [ 352.606458] __x64_sys_sendto+0x6e/0x90 [ 352.606458] do_syscall_64+0xcf/0x110 [ 352.606458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.606458] [ 352.606458] Uninit was stored to memory at: [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] __msan_chain_origin+0x6d/0xb0 [ 352.606458] __save_stack_trace+0x8be/0xc60 [ 352.606458] save_stack_trace+0xc6/0x110 [ 352.606458] kmsan_internal_chain_origin+0x136/0x240 [ 352.606458] kmsan_memcpy_origins+0x13d/0x190 [ 352.606458] __msan_memcpy+0x6f/0x80 [ 352.606458] pskb_expand_head+0x436/0x1d20 [ 352.606458] ip_tunnel_xmit+0x35a3/0x3d90 [ 352.606458] sit_tunnel_xmit+0xbf8/0x3d40 [ 352.606458] dev_hard_start_xmit+0x6dc/0xde0 [ 352.606458] __dev_queue_xmit+0x2d9e/0x3e00 [ 352.606458] dev_queue_xmit+0x4b/0x60 [ 352.606458] neigh_direct_output+0x42/0x50 [ 352.606458] ip_finish_output2+0x141a/0x1560 [ 352.606458] ip_do_fragment+0x1b42/0x3f10 [ 352.606458] ip_fragment+0x247/0x400 [ 352.606458] ip_finish_output+0x1056/0x10f0 [ 352.606458] ip_mc_output+0xf25/0x10f0 [ 352.606458] ip_push_pending_frames+0x243/0x470 [ 352.606458] raw_sendmsg+0x2e54/0x45c0 [ 352.606458] inet_sendmsg+0x4e9/0x800 [ 352.606458] __sys_sendto+0x940/0xb80 [ 352.606458] __se_sys_sendto+0x107/0x130 [ 352.606458] __x64_sys_sendto+0x6e/0x90 [ 352.606458] do_syscall_64+0xcf/0x110 [ 352.606458] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.606458] [ 352.606458] Local variable description: ----v.addr.i.i@ip_do_fragment [ 352.606458] Variable was created at: [ 352.606458] ip_do_fragment+0xa1/0x3f10 [ 352.606458] ip_fragment+0x247/0x400 [ 353.312059] not chained 50000 origins [ 353.313745] CPU: 0 PID: 8668 Comm: syz-executor5 Not tainted 4.20.0-rc2+ #85 [ 353.313745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.313745] Call Trace: [ 353.313745] dump_stack+0x32d/0x480 [ 353.313745] kmsan_internal_chain_origin+0x222/0x240 [ 353.313745] ? save_stack_trace+0xc6/0x110 [ 353.313745] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 353.313745] ? kmsan_internal_chain_origin+0x90/0x240 [ 353.313745] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 353.313745] ? is_bpf_text_address+0x49e/0x4d0 [ 353.313745] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 353.313745] ? in_task_stack+0x12c/0x210 [ 353.313745] __msan_chain_origin+0x6d/0xb0 [ 353.313745] ? ip_do_fragment+0x1b42/0x3f10 [ 353.313745] __save_stack_trace+0x8be/0xc60 [ 353.313745] ? ip_do_fragment+0x1b42/0x3f10 [ 353.313745] save_stack_trace+0xc6/0x110 [ 353.313745] kmsan_internal_chain_origin+0x136/0x240 [ 353.313745] ? inet_sendmsg+0x4e9/0x800 [ 353.313745] ? kmsan_internal_chain_origin+0x136/0x240 [ 353.413981] ? kmsan_memcpy_origins+0x13d/0x190 [ 353.413981] ? __msan_memcpy+0x6f/0x80 [ 353.413981] ? pskb_expand_head+0x436/0x1d20 [ 353.413981] ? ip_tunnel_xmit+0x35a3/0x3d90 [ 353.413981] ? sit_tunnel_xmit+0xbf8/0x3d40 [ 353.413981] ? dev_hard_start_xmit+0x6dc/0xde0 [ 353.413981] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 353.413981] ? dev_queue_xmit+0x4b/0x60 [ 353.413981] ? neigh_direct_output+0x42/0x50 [ 353.413981] ? ip_finish_output2+0x141a/0x1560 [ 353.413981] ? ip_do_fragment+0x1b42/0x3f10 [ 353.413981] ? ip_fragment+0x247/0x400 [ 353.413981] ? ip_finish_output+0x1056/0x10f0 [ 353.469035] ? ip_mc_output+0xf25/0x10f0 [ 353.469035] ? ip_push_pending_frames+0x243/0x470 [ 353.469035] ? raw_sendmsg+0x2e54/0x45c0 [ 353.469035] ? inet_sendmsg+0x4e9/0x800 [ 353.469035] ? __sys_sendto+0x940/0xb80 [ 353.469035] ? __se_sys_sendto+0x107/0x130 [ 353.469035] ? __x64_sys_sendto+0x6e/0x90 [ 353.469035] ? do_syscall_64+0xcf/0x110 [ 353.469035] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.469035] ? __msan_get_context_state+0x9/0x20 [ 353.469035] ? INIT_INT+0xc/0x30 [ 353.469035] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 353.469035] kmsan_memcpy_origins+0x13d/0x190 [ 353.469035] __msan_memcpy+0x6f/0x80 [ 353.469035] pskb_expand_head+0x436/0x1d20 [ 353.469035] ip_tunnel_xmit+0x35a3/0x3d90 [ 353.469035] sit_tunnel_xmit+0xbf8/0x3d40 [ 353.469035] ? packet_direct_xmit+0x3d0/0x3d0 [ 353.469035] ? dev_queue_xmit_nit+0x1222/0x1320 [ 353.469035] ? ipip6_tunnel_uninit+0x800/0x800 [ 353.469035] dev_hard_start_xmit+0x6dc/0xde0 [ 353.469035] __dev_queue_xmit+0x2d9e/0x3e00 [ 353.469035] ? __msan_poison_alloca+0x1e0/0x270 [ 353.469035] dev_queue_xmit+0x4b/0x60 [ 353.469035] neigh_direct_output+0x42/0x50 [ 353.469035] ? neigh_connected_output+0x700/0x700 [ 353.469035] ip_finish_output2+0x141a/0x1560 [ 353.469035] ip_do_fragment+0x1b42/0x3f10 [ 353.469035] ? ip_fragment+0x400/0x400 [ 353.469035] ip_fragment+0x247/0x400 [ 353.469035] ip_finish_output+0x1056/0x10f0 [ 353.469035] ip_mc_output+0xf25/0x10f0 [ 353.469035] ? ip_mc_finish_output+0x440/0x440 [ 353.613902] ? ip_build_and_send_pkt+0xe60/0xe60 [ 353.613902] ip_push_pending_frames+0x243/0x470 [ 353.613902] raw_sendmsg+0x2e54/0x45c0 [ 353.613902] ? __msan_poison_alloca+0x1a0/0x270 [ 353.613902] ? compat_raw_ioctl+0x100/0x100 [ 353.613902] inet_sendmsg+0x4e9/0x800 [ 353.613902] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 353.613902] ? security_socket_sendmsg+0x1bd/0x200 [ 353.613902] ? inet_getname+0x490/0x490 [ 353.613902] __sys_sendto+0x940/0xb80 [ 353.613902] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 353.613902] ? prepare_exit_to_usermode+0x182/0x4c0 [ 353.613902] __se_sys_sendto+0x107/0x130 [ 353.613902] __x64_sys_sendto+0x6e/0x90 [ 353.613902] do_syscall_64+0xcf/0x110 [ 353.613902] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.613902] RIP: 0033:0x457569 [ 353.613902] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:36:34 executing program 0: socket$inet6(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000a40)={'broute\x00'}, &(0x7f0000000ac0)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigaction(0x0, &(0x7f0000000040)={&(0x7f0000000240)="f2a7676766450f3814fcc441fe6f20640f0fb700080000aec4217ae6559966660f1a048047db7e0266430f3a0dac8b000000000066410f1b819b0000003e0f780508000000", {}, 0x0, &(0x7f0000000380)="8f081885c235643e660ff91532233333f34590c482f8f35d000ff6acf801000000c44231927c810fc4c37d19fff12ef20f2caa6c000000660f381daf20670000c4211456b603000000"}, 0x0, 0x8, &(0x7f0000000400)) fsync(0xffffffffffffffff) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x800000009, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000b40)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x4e21, @remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000b00)='team_slave_1\x00', 0x0, 0xe8bd}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0xffffffffffff0001, 0x0, 0x0, 0x1}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 353.613902] RSP: 002b:00007fea91c82c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 353.613902] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 353.613902] RDX: 000000000000fe7a RSI: 0000000020000080 RDI: 0000000000000006 [ 353.613902] RBP: 000000000072bf00 R08: 00000000200001c0 R09: 0000000000000010 [ 353.613902] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fea91c836d4 [ 353.613902] R13: 00000000004c3c11 R14: 00000000004d5e80 R15: 00000000ffffffff [ 353.613902] Uninit was stored to memory at: [ 353.613902] kmsan_internal_chain_origin+0x136/0x240 [ 353.613902] __msan_chain_origin+0x6d/0xb0 [ 353.613902] __save_stack_trace+0x8be/0xc60 [ 353.771351] save_stack_trace+0xc6/0x110 [ 353.771351] kmsan_internal_chain_origin+0x136/0x240 [ 353.771351] kmsan_memcpy_origins+0x13d/0x190 [ 353.771351] __msan_memcpy+0x6f/0x80 [ 353.771351] pskb_expand_head+0x436/0x1d20 [ 353.771351] ip_tunnel_xmit+0x35a3/0x3d90 [ 353.771351] sit_tunnel_xmit+0xbf8/0x3d40 [ 353.771351] dev_hard_start_xmit+0x6dc/0xde0 [ 353.771351] __dev_queue_xmit+0x2d9e/0x3e00 [ 353.771351] dev_queue_xmit+0x4b/0x60 [ 353.771351] neigh_direct_output+0x42/0x50 [ 353.771351] ip_finish_output2+0x141a/0x1560 [ 353.771351] ip_do_fragment+0x1b42/0x3f10 [ 353.771351] ip_fragment+0x247/0x400 [ 353.771351] ip_finish_output+0x1056/0x10f0 [ 353.771351] ip_mc_output+0xf25/0x10f0 [ 353.837584] ip_push_pending_frames+0x243/0x470 [ 353.837584] raw_sendmsg+0x2e54/0x45c0 [ 353.837584] inet_sendmsg+0x4e9/0x800 [ 353.837584] __sys_sendto+0x940/0xb80 [ 353.837584] __se_sys_sendto+0x107/0x130 [ 353.837584] __x64_sys_sendto+0x6e/0x90 02:36:34 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xa) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 353.837584] do_syscall_64+0xcf/0x110 [ 353.837584] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.837584] [ 353.837584] Uninit was stored to memory at: [ 353.837584] kmsan_internal_chain_origin+0x136/0x240 [ 353.837584] __msan_chain_origin+0x6d/0xb0 [ 353.837584] __save_stack_trace+0x8be/0xc60 [ 353.837584] save_stack_trace+0xc6/0x110 [ 353.837584] kmsan_internal_chain_origin+0x136/0x240 [ 353.837584] kmsan_memcpy_origins+0x13d/0x190 [ 353.837584] __msan_memcpy+0x6f/0x80 [ 353.837584] pskb_expand_head+0x436/0x1d20 [ 353.837584] ip_tunnel_xmit+0x35a3/0x3d90 [ 353.837584] sit_tunnel_xmit+0xbf8/0x3d40 [ 353.837584] dev_hard_start_xmit+0x6dc/0xde0 [ 353.837584] __dev_queue_xmit+0x2d9e/0x3e00 [ 353.837584] dev_queue_xmit+0x4b/0x60 [ 353.837584] neigh_direct_output+0x42/0x50 [ 353.837584] ip_finish_output2+0x141a/0x1560 [ 353.943880] ip_do_fragment+0x1b42/0x3f10 [ 353.943880] ip_fragment+0x247/0x400 [ 353.943880] ip_finish_output+0x1056/0x10f0 [ 353.943880] ip_mc_output+0xf25/0x10f0 [ 353.943880] ip_push_pending_frames+0x243/0x470 [ 353.943880] raw_sendmsg+0x2e54/0x45c0 [ 353.943880] inet_sendmsg+0x4e9/0x800 [ 353.943880] __sys_sendto+0x940/0xb80 [ 353.943880] __se_sys_sendto+0x107/0x130 [ 353.943880] __x64_sys_sendto+0x6e/0x90 [ 353.943880] do_syscall_64+0xcf/0x110 [ 353.943880] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.943880] [ 353.943880] Uninit was stored to memory at: [ 353.943880] kmsan_internal_chain_origin+0x136/0x240 [ 353.943880] __msan_chain_origin+0x6d/0xb0 [ 353.943880] __save_stack_trace+0x8be/0xc60 [ 353.943880] save_stack_trace+0xc6/0x110 [ 353.943880] kmsan_internal_chain_origin+0x136/0x240 [ 353.943880] kmsan_memcpy_origins+0x13d/0x190 [ 353.943880] __msan_memcpy+0x6f/0x80 [ 353.943880] pskb_expand_head+0x436/0x1d20 [ 353.943880] ip_tunnel_xmit+0x35a3/0x3d90 [ 353.943880] sit_tunnel_xmit+0xbf8/0x3d40 [ 353.943880] dev_hard_start_xmit+0x6dc/0xde0 [ 353.943880] __dev_queue_xmit+0x2d9e/0x3e00 [ 353.943880] dev_queue_xmit+0x4b/0x60 [ 353.943880] neigh_direct_output+0x42/0x50 [ 353.943880] ip_finish_output2+0x141a/0x1560 [ 353.943880] ip_do_fragment+0x1b42/0x3f10 [ 353.943880] ip_fragment+0x247/0x400 [ 353.943880] ip_finish_output+0x1056/0x10f0 [ 354.076144] ip_mc_output+0xf25/0x10f0 [ 354.076144] ip_push_pending_frames+0x243/0x470 [ 354.076144] raw_sendmsg+0x2e54/0x45c0 [ 354.076144] inet_sendmsg+0x4e9/0x800 [ 354.076144] __sys_sendto+0x940/0xb80 [ 354.076144] __se_sys_sendto+0x107/0x130 [ 354.076144] __x64_sys_sendto+0x6e/0x90 [ 354.076144] do_syscall_64+0xcf/0x110 [ 354.076144] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.076144] [ 354.076144] Uninit was stored to memory at: [ 354.076144] kmsan_internal_chain_origin+0x136/0x240 [ 354.076144] __msan_chain_origin+0x6d/0xb0 [ 354.076144] __save_stack_trace+0x8be/0xc60 [ 354.076144] save_stack_trace+0xc6/0x110 [ 354.076144] kmsan_internal_chain_origin+0x136/0x240 [ 354.076144] kmsan_memcpy_origins+0x13d/0x190 [ 354.076144] __msan_memcpy+0x6f/0x80 [ 354.076144] pskb_expand_head+0x436/0x1d20 [ 354.076144] ip_tunnel_xmit+0x35a3/0x3d90 [ 354.076144] sit_tunnel_xmit+0xbf8/0x3d40 02:36:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000001c0)=""/39, 0xfdef, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 354.076144] dev_hard_start_xmit+0x6dc/0xde0 [ 354.076144] __dev_queue_xmit+0x2d9e/0x3e00 [ 354.076144] dev_queue_xmit+0x4b/0x60 [ 354.076144] neigh_direct_output+0x42/0x50 [ 354.076144] ip_finish_output2+0x141a/0x1560 [ 354.076144] ip_do_fragment+0x1b42/0x3f10 [ 354.076144] ip_fragment+0x247/0x400 [ 354.076144] ip_finish_output+0x1056/0x10f0 [ 354.076144] ip_mc_output+0xf25/0x10f0 [ 354.076144] ip_push_pending_frames+0x243/0x470 [ 354.076144] raw_sendmsg+0x2e54/0x45c0 [ 354.076144] inet_sendmsg+0x4e9/0x800 02:36:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) dup3(r0, r1, 0x0) 02:36:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') socket$inet6(0xa, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000a40)={'broute\x00'}, &(0x7f0000000ac0)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c00)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000500)={0x18}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x800000009, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getpeername$netlink(r2, &(0x7f0000000540), &(0x7f0000000580)=0xc) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000001c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 354.076144] __sys_sendto+0x940/0xb80 [ 354.076144] __se_sys_sendto+0x107/0x130 [ 354.076144] __x64_sys_sendto+0x6e/0x90 [ 354.222933] do_syscall_64+0xcf/0x110 [ 354.222933] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.222933] [ 354.222933] Uninit was stored to memory at: [ 354.222933] kmsan_internal_chain_origin+0x136/0x240 [ 354.222933] __msan_chain_origin+0x6d/0xb0 [ 354.222933] __save_stack_trace+0x8be/0xc60 [ 354.222933] save_stack_trace+0xc6/0x110 [ 354.222933] kmsan_internal_chain_origin+0x136/0x240 [ 354.222933] kmsan_memcpy_origins+0x13d/0x190 [ 354.222933] __msan_memcpy+0x6f/0x80 [ 354.222933] pskb_expand_head+0x436/0x1d20 [ 354.273922] ip_tunnel_xmit+0x35a3/0x3d90 [ 354.273922] sit_tunnel_xmit+0xbf8/0x3d40 [ 354.283311] dev_hard_start_xmit+0x6dc/0xde0 [ 354.283311] __dev_queue_xmit+0x2d9e/0x3e00 [ 354.283311] dev_queue_xmit+0x4b/0x60 [ 354.283311] neigh_direct_output+0x42/0x50 [ 354.283311] ip_finish_output2+0x141a/0x1560 [ 354.305592] ip_do_fragment+0x1b42/0x3f10 [ 354.305592] ip_fragment+0x247/0x400 [ 354.305592] ip_finish_output+0x1056/0x10f0 [ 354.305592] ip_mc_output+0xf25/0x10f0 [ 354.305592] ip_push_pending_frames+0x243/0x470 [ 354.305592] raw_sendmsg+0x2e54/0x45c0 [ 354.305592] inet_sendmsg+0x4e9/0x800 [ 354.305592] __sys_sendto+0x940/0xb80 [ 354.305592] __se_sys_sendto+0x107/0x130 [ 354.305592] __x64_sys_sendto+0x6e/0x90 [ 354.343951] do_syscall_64+0xcf/0x110 [ 354.343951] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.352794] [ 354.352794] Uninit was stored to memory at: [ 354.359018] kmsan_internal_chain_origin+0x136/0x240 [ 354.359018] __msan_chain_origin+0x6d/0xb0 [ 354.359018] __save_stack_trace+0x8be/0xc60 [ 354.359018] save_stack_trace+0xc6/0x110 [ 354.359018] kmsan_internal_chain_origin+0x136/0x240 [ 354.359018] kmsan_memcpy_origins+0x13d/0x190 [ 354.359018] __msan_memcpy+0x6f/0x80 [ 354.359018] pskb_expand_head+0x436/0x1d20 [ 354.359018] ip_tunnel_xmit+0x35a3/0x3d90 [ 354.359018] sit_tunnel_xmit+0xbf8/0x3d40 [ 354.359018] dev_hard_start_xmit+0x6dc/0xde0 [ 354.359018] __dev_queue_xmit+0x2d9e/0x3e00 [ 354.413956] dev_queue_xmit+0x4b/0x60 [ 354.413956] neigh_direct_output+0x42/0x50 [ 354.422832] ip_finish_output2+0x141a/0x1560 [ 354.422832] ip_do_fragment+0x1b42/0x3f10 [ 354.422832] ip_fragment+0x247/0x400 [ 354.422832] ip_finish_output+0x1056/0x10f0 [ 354.422832] ip_mc_output+0xf25/0x10f0 [ 354.422832] ip_push_pending_frames+0x243/0x470 [ 354.422832] raw_sendmsg+0x2e54/0x45c0 [ 354.422832] inet_sendmsg+0x4e9/0x800 [ 354.422832] __sys_sendto+0x940/0xb80 [ 354.422832] __se_sys_sendto+0x107/0x130 [ 354.422832] __x64_sys_sendto+0x6e/0x90 [ 354.422832] do_syscall_64+0xcf/0x110 [ 354.422832] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.422832] [ 354.422832] Uninit was stored to memory at: [ 354.422832] kmsan_internal_chain_origin+0x136/0x240 [ 354.485774] __msan_chain_origin+0x6d/0xb0 [ 354.485774] __save_stack_trace+0x8be/0xc60 [ 354.485774] save_stack_trace+0xc6/0x110 [ 354.485774] kmsan_internal_chain_origin+0x136/0x240 [ 354.485774] kmsan_memcpy_origins+0x13d/0x190 [ 354.485774] __msan_memcpy+0x6f/0x80 [ 354.485774] pskb_expand_head+0x436/0x1d20 [ 354.485774] ip_tunnel_xmit+0x35a3/0x3d90 [ 354.485774] sit_tunnel_xmit+0xbf8/0x3d40 [ 354.485774] dev_hard_start_xmit+0x6dc/0xde0 [ 354.485774] __dev_queue_xmit+0x2d9e/0x3e00 [ 354.485774] dev_queue_xmit+0x4b/0x60 [ 354.485774] neigh_direct_output+0x42/0x50 [ 354.485774] ip_finish_output2+0x141a/0x1560 [ 354.485774] ip_do_fragment+0x1b42/0x3f10 [ 354.485774] ip_fragment+0x247/0x400 [ 354.553931] ip_finish_output+0x1056/0x10f0 [ 354.553931] ip_mc_output+0xf25/0x10f0 [ 354.553931] ip_push_pending_frames+0x243/0x470 [ 354.553931] raw_sendmsg+0x2e54/0x45c0 [ 354.553931] inet_sendmsg+0x4e9/0x800 [ 354.553931] __sys_sendto+0x940/0xb80 [ 354.553931] __se_sys_sendto+0x107/0x130 [ 354.553931] __x64_sys_sendto+0x6e/0x90 [ 354.553931] do_syscall_64+0xcf/0x110 [ 354.590731] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.590731] [ 354.590731] Local variable description: ----v.addr.i.i@ip_do_fragment [ 354.590731] Variable was created at: [ 354.590731] ip_do_fragment+0xa1/0x3f10 [ 354.590731] ip_fragment+0x247/0x400 [ 354.750248] syz-executor5 (8668) used greatest stack depth: 53000 bytes left [ 354.803578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.810565] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:36:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1}, {0x0, 0x989680}}, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x800, {0x1, 0x0, 0x4, 0x7fffffff, 0x80000000, 0xa30}}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffff7fffffffdaf}, 0x8, 0x0) read(r3, &(0x7f0000000400)=""/128, 0xfffffcee) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400, 0x0) [ 355.168118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:36:36 executing program 5: 02:36:36 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xa) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:36 executing program 2: 02:36:36 executing program 0: 02:36:36 executing program 5: 02:36:36 executing program 3: 02:36:36 executing program 1: 02:36:37 executing program 2: 02:36:37 executing program 5: 02:36:37 executing program 0: 02:36:37 executing program 3: 02:36:37 executing program 1: 02:36:37 executing program 0: 02:36:37 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xa) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = creat(&(0x7f0000000440)='./file0/file0\x00', 0x81) io_setup(0x8c7, &(0x7f0000000340)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000a00)) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000900)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000004000000000000000000000a365cef7692058855e5fac5b3db53f8c5ceed791825b2c5d515e1c4957247bd7a418f1bf007b3097f6290274e010ff9f755d3c50b725f1733b6339584b9fd991880a0483cd49459a3027501fb9f82342e44423c0437543e5b852d33ada76bab1f7e492a86b6b1e3492ff65ac62b06482d639b090a61772c9a37cf0c0c0d8ee"], 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000700)=ANY=[]) ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000740)={&(0x7f0000000380)=""/85, 0xfffffe4d}) sendto$inet6(r0, &(0x7f0000000780), 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4e24, 0x1fa, @remote, 0x10001}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="9b", 0x1, 0x0) keyctl$unlink(0x9, r2, 0x0) 02:36:37 executing program 3: 02:36:37 executing program 5: 02:36:37 executing program 1: 02:36:38 executing program 2: 02:36:38 executing program 1: 02:36:38 executing program 0: 02:36:38 executing program 5: 02:36:38 executing program 3: 02:36:38 executing program 5: 02:36:38 executing program 0: 02:36:38 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:38 executing program 1: 02:36:38 executing program 2: 02:36:38 executing program 3: 02:36:39 executing program 0: 02:36:39 executing program 5: 02:36:39 executing program 3: 02:36:39 executing program 1: 02:36:39 executing program 2: 02:36:39 executing program 5: 02:36:39 executing program 0: 02:36:39 executing program 3: 02:36:39 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:40 executing program 1: 02:36:40 executing program 2: 02:36:40 executing program 0: 02:36:40 executing program 3: 02:36:40 executing program 5: 02:36:40 executing program 1: 02:36:40 executing program 3: 02:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000240)=0x1) 02:36:40 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 02:36:40 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 02:36:41 executing program 0: sched_setaffinity(0x0, 0xffffffffffffffcb, &(0x7f0000000140)=0xfffffffe) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) wait4(0x0, &(0x7f0000000000), 0x40000008, &(0x7f0000000080)) gettid() write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000480)={0xb, 0x77, 0x0, 0x7}, 0xb) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)) tkill(r0, 0x12) 02:36:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000240)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="bad004b8c0abef2e360f0966b9cc0a00000f3266b8010000000f01c12e0f22420fc7a814590fc72d650f00d1670fae0af30f209c", 0x34}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000003c0)="66b8410000000f23c80f21f86635080040000f23f8ba4300edf390baf80c66b8186f4a8666efbafc0c66b88d3f000066ef66b9e402000066b80080000066ba000000000f3066b9760100000f32b800008ec00f01c90f2202f3650f011b", 0x5d}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup2(r2, r0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)) [ 360.354615] not chained 60000 origins [ 360.358501] CPU: 0 PID: 8858 Comm: syz-executor0 Not tainted 4.20.0-rc2+ #85 [ 360.363807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.363807] Call Trace: [ 360.363807] [ 360.363807] dump_stack+0x32d/0x480 [ 360.363807] kmsan_internal_chain_origin+0x222/0x240 [ 360.363807] ? _raw_spin_lock_irqsave+0x320/0x490 [ 360.363807] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 360.363807] ? depot_save_stack+0x398/0x4b0 [ 360.363807] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 360.363807] ? kmsan_internal_chain_origin+0x90/0x240 [ 360.363807] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 360.363807] ? is_bpf_text_address+0x49e/0x4d0 [ 360.363807] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 360.363807] __msan_chain_origin+0x6d/0xb0 [ 360.363807] ? tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] __save_stack_trace+0x8be/0xc60 [ 360.363807] ? tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] save_stack_trace+0xc6/0x110 [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 360.363807] ? kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] ? kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] ? __msan_memcpy+0x6f/0x80 [ 360.363807] ? pskb_expand_head+0x436/0x1d20 [ 360.363807] ? __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] ? tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] ? tcp_write_timer_handler+0x691/0xe80 [ 360.363807] ? tcp_write_timer+0x139/0x250 [ 360.363807] ? call_timer_fn+0x356/0x7c0 [ 360.363807] ? __run_timers+0xe95/0x1300 [ 360.363807] ? run_timer_softirq+0x55/0xa0 [ 360.363807] ? __do_softirq+0x721/0xc7f [ 360.363807] ? irq_exit+0x305/0x340 [ 360.363807] ? exiting_irq+0xe/0x10 [ 360.363807] ? smp_apic_timer_interrupt+0x64/0x90 [ 360.363807] ? apic_timer_interrupt+0xf/0x20 [ 360.363807] ? kmsan_get_shadow_origin_ptr+0x54/0x410 [ 360.363807] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 360.363807] ? get_page_from_freelist+0x8bd/0x1c90 [ 360.363807] ? __alloc_pages_nodemask+0x909/0x64d0 [ 360.363807] ? alloc_pages_vma+0x92a/0x1070 [ 360.363807] ? wp_page_copy+0x45f/0x3000 [ 360.363807] ? do_wp_page+0x1160/0x39d0 [ 360.363807] ? handle_mm_fault+0x4d0f/0xa8c0 [ 360.363807] ? __do_page_fault+0xdeb/0x1d90 [ 360.363807] ? do_page_fault+0x98/0xd0 [ 360.363807] ? page_fault+0x1e/0x30 [ 360.363807] ? __msan_get_context_state+0x9/0x20 [ 360.363807] ? INIT_INT+0xc/0x30 [ 360.363807] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 360.363807] ? ipv4_dst_check+0x1aa/0x2a0 [ 360.363807] kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] __msan_memcpy+0x6f/0x80 [ 360.363807] pskb_expand_head+0x436/0x1d20 [ 360.363807] __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] tcp_write_timer_handler+0x691/0xe80 [ 360.363807] tcp_write_timer+0x139/0x250 [ 360.363807] call_timer_fn+0x356/0x7c0 [ 360.363807] ? tcp_init_xmit_timers+0x130/0x130 [ 360.363807] __run_timers+0xe95/0x1300 [ 360.363807] ? tcp_init_xmit_timers+0x130/0x130 [ 360.363807] run_timer_softirq+0x55/0xa0 [ 360.363807] ? timers_dead_cpu+0xb70/0xb70 [ 360.363807] __do_softirq+0x721/0xc7f [ 360.363807] irq_exit+0x305/0x340 [ 360.363807] exiting_irq+0xe/0x10 [ 360.363807] smp_apic_timer_interrupt+0x64/0x90 [ 360.363807] apic_timer_interrupt+0xf/0x20 [ 360.363807] [ 360.363807] RIP: 0010:kmsan_get_shadow_origin_ptr+0x54/0x410 [ 360.363807] Code: 31 c0 4c 89 fe 48 89 da e8 49 f4 4e ff 0f 0b 31 db e9 77 03 00 00 48 c7 c0 00 10 91 8c 49 c7 c6 00 30 91 8c 84 d2 4c 0f 45 f0 <48> c7 c0 00 20 91 8c 48 c7 c3 00 40 91 8c 48 0f 45 d8 80 3c 25 00 [ 360.363807] RSP: 0000:ffff888041b3f4d0 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 360.363807] RAX: ffffffff8c911000 RBX: ffff888041b3f658 RCX: ffff8881d3830a08 [ 360.363807] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffff888041b3f658 [ 360.363807] RBP: ffff888041b3f500 R08: ffff888000000000 R09: 0000000000000002 [ 360.363807] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88821fffad00 [ 360.363807] R13: ffff8881303a4588 R14: ffffffff8c911000 R15: ffff888041b3f658 [ 360.363807] __msan_metadata_ptr_for_store_8+0x13/0x20 [ 360.363807] get_page_from_freelist+0x8bd/0x1c90 [ 360.363807] __alloc_pages_nodemask+0x909/0x64d0 [ 360.363807] ? release_pages+0x1891/0x18c0 [ 360.363807] ? INIT_INT+0x17/0x40 [ 360.363807] alloc_pages_vma+0x92a/0x1070 [ 360.363807] wp_page_copy+0x45f/0x3000 [ 360.363807] ? handle_mm_fault+0x4d0f/0xa8c0 [ 360.363807] do_wp_page+0x1160/0x39d0 [ 360.363807] ? INIT_BOOL+0xc/0x30 [ 360.363807] handle_mm_fault+0x4d0f/0xa8c0 [ 360.363807] __do_page_fault+0xdeb/0x1d90 [ 360.363807] ? __msan_poison_alloca+0x1e0/0x270 [ 360.363807] do_page_fault+0x98/0xd0 [ 360.363807] ? page_fault+0x8/0x30 [ 360.363807] page_fault+0x1e/0x30 [ 360.363807] RIP: 0033:0x40c4c0 [ 360.363807] Code: 89 f8 49 8b 34 c6 4a 8d 04 2e 48 3d ff ff ff 7e 0f 86 74 ff ff ff bf 3b ce 4b 00 31 c0 e8 f8 53 ff ff 31 ff e8 d1 50 ff ff 90 <89> 3c b5 00 00 72 00 eb b6 31 ed 0f 1f 44 00 00 80 3d 42 3b 63 00 [ 360.363807] RSP: 002b:0000000000a3fb30 EFLAGS: 00010246 [ 360.363807] RAX: 0000000094395b35 RBX: 0000000043e5929b RCX: 0000001b2d820000 [ 360.363807] RDX: 0000000000000000 RSI: 0000000000001b35 RDI: ffffffff94395b35 [ 360.363807] RBP: 0000000000000005 R08: 0000000094395b35 R09: 0000000094395b39 [ 360.363807] R10: 0000000000a3fcc0 R11: 0000000000000246 R12: 000000000072bfa0 [ 360.363807] R13: 0000000080000000 R14: 00007f77c7b81008 R15: 0000000000000005 [ 360.363807] Uninit was stored to memory at: [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] __msan_chain_origin+0x6d/0xb0 [ 360.363807] __save_stack_trace+0x8be/0xc60 [ 360.363807] save_stack_trace+0xc6/0x110 [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] __msan_memcpy+0x6f/0x80 [ 360.363807] pskb_expand_head+0x436/0x1d20 [ 360.363807] __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] tcp_write_timer_handler+0x691/0xe80 [ 360.363807] tcp_write_timer+0x139/0x250 [ 360.363807] call_timer_fn+0x356/0x7c0 [ 360.363807] __run_timers+0xe95/0x1300 [ 360.363807] run_timer_softirq+0x55/0xa0 [ 360.363807] __do_softirq+0x721/0xc7f [ 360.363807] [ 360.363807] Uninit was stored to memory at: [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] __msan_chain_origin+0x6d/0xb0 [ 360.363807] __save_stack_trace+0x8be/0xc60 [ 360.363807] save_stack_trace+0xc6/0x110 [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] __msan_memcpy+0x6f/0x80 [ 360.363807] pskb_expand_head+0x436/0x1d20 [ 360.363807] __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] tcp_write_timer_handler+0x691/0xe80 [ 360.363807] tcp_write_timer+0x139/0x250 [ 360.363807] call_timer_fn+0x356/0x7c0 [ 360.363807] __run_timers+0xe95/0x1300 [ 360.363807] run_timer_softirq+0x55/0xa0 [ 360.363807] __do_softirq+0x721/0xc7f [ 360.363807] [ 360.363807] Uninit was stored to memory at: [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] __msan_chain_origin+0x6d/0xb0 [ 360.363807] __save_stack_trace+0x8be/0xc60 [ 360.363807] save_stack_trace+0xc6/0x110 [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] __msan_memcpy+0x6f/0x80 [ 360.363807] pskb_expand_head+0x436/0x1d20 [ 360.363807] __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] tcp_write_timer_handler+0x691/0xe80 [ 360.363807] tcp_write_timer+0x139/0x250 [ 360.363807] call_timer_fn+0x356/0x7c0 [ 360.363807] __run_timers+0xe95/0x1300 [ 360.363807] run_timer_softirq+0x55/0xa0 [ 360.363807] __do_softirq+0x721/0xc7f [ 360.363807] [ 360.363807] Uninit was stored to memory at: [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] __msan_chain_origin+0x6d/0xb0 [ 360.363807] __save_stack_trace+0x8be/0xc60 [ 360.363807] save_stack_trace+0xc6/0x110 [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] __msan_memcpy+0x6f/0x80 [ 360.363807] pskb_expand_head+0x436/0x1d20 [ 360.363807] __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] tcp_write_timer_handler+0x691/0xe80 [ 360.363807] tcp_write_timer+0x139/0x250 [ 360.363807] call_timer_fn+0x356/0x7c0 [ 360.363807] __run_timers+0xe95/0x1300 [ 360.363807] run_timer_softirq+0x55/0xa0 [ 360.363807] __do_softirq+0x721/0xc7f [ 360.363807] [ 360.363807] Uninit was stored to memory at: [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] __msan_chain_origin+0x6d/0xb0 [ 360.363807] __save_stack_trace+0x8be/0xc60 [ 360.363807] save_stack_trace+0xc6/0x110 [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] __msan_memcpy+0x6f/0x80 [ 360.363807] pskb_expand_head+0x436/0x1d20 [ 360.363807] __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] tcp_write_timer_handler+0x691/0xe80 [ 360.363807] tcp_write_timer+0x139/0x250 [ 360.363807] call_timer_fn+0x356/0x7c0 [ 360.363807] __run_timers+0xe95/0x1300 [ 360.363807] run_timer_softirq+0x55/0xa0 [ 360.363807] __do_softirq+0x721/0xc7f [ 360.363807] [ 360.363807] Uninit was stored to memory at: [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] __msan_chain_origin+0x6d/0xb0 [ 360.363807] __save_stack_trace+0x8be/0xc60 [ 360.363807] save_stack_trace+0xc6/0x110 [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] __msan_memcpy+0x6f/0x80 [ 360.363807] pskb_expand_head+0x436/0x1d20 [ 360.363807] __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] tcp_write_timer_handler+0x691/0xe80 [ 360.363807] tcp_write_timer+0x139/0x250 [ 360.363807] call_timer_fn+0x356/0x7c0 [ 360.363807] __run_timers+0xe95/0x1300 [ 360.363807] run_timer_softirq+0x55/0xa0 [ 360.363807] __do_softirq+0x721/0xc7f [ 360.363807] [ 360.363807] Uninit was stored to memory at: [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] __msan_chain_origin+0x6d/0xb0 [ 360.363807] __save_stack_trace+0x8be/0xc60 [ 360.363807] save_stack_trace+0xc6/0x110 [ 360.363807] kmsan_internal_chain_origin+0x136/0x240 [ 360.363807] kmsan_memcpy_origins+0x13d/0x190 [ 360.363807] __msan_memcpy+0x6f/0x80 [ 360.363807] pskb_expand_head+0x436/0x1d20 [ 360.363807] __tcp_retransmit_skb+0xdf6/0x46c0 [ 360.363807] tcp_send_loss_probe+0x8fb/0xc00 [ 360.363807] tcp_write_timer_handler+0x691/0xe80 [ 360.363807] tcp_write_timer+0x139/0x250 [ 360.363807] call_timer_fn+0x356/0x7c0 [ 360.363807] __run_timers+0xe95/0x1300 [ 360.363807] run_timer_softirq+0x55/0xa0 [ 360.363807] __do_softirq+0x721/0xc7f [ 360.363807] [ 360.363807] Local variable description: ----_ciph.i@ip_vs_out 02:36:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x2}, 0x20) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x3}, 0x10) [ 360.363807] Variable was created at: [ 360.363807] ip_vs_out+0x138/0x4570 [ 360.363807] ip_vs_reply4+0xec/0x130 02:36:42 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:42 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:42 executing program 3: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x4, 0x4, 0x1e, 0x7f, 0xfffffffffffffff8}]}) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) [ 361.655278] kvm: pic: non byte write [ 361.670561] kvm: pic: non byte write [ 361.735432] kvm: pic: non byte write [ 361.803522] kvm: pic: non byte write [ 361.810887] kvm: pic: non byte write [ 361.815790] kvm: pic: non byte write [ 361.820537] kvm: pic: non byte write [ 361.825517] kvm: pic: non byte write [ 361.830145] kvm: pic: non byte write [ 361.845666] kvm: pic: non byte write 02:36:42 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 361.974954] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 02:36:43 executing program 0: r0 = socket$packet(0x11, 0x200000000000a, 0x300) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x3f, 0x4) syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast}, &(0x7f00000001c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xdd, "e5c473c59707fa3d998888e7980206397d948f95ca24b906a42c80044e7d37f973880723172331abaa7c86176705b042ebf8607bbe3cfb4c7056f22cee23430dbc86c37ea021d30f59ecccb85be3d7fed7b191379552eb92bc6a3aaa612b13c0b432491febbc67034374765b942b9490f0907af669a2bf9ee2ed86b728e1b1882c21b1fc4a6b9734019617c588db400263726f526423219c30dd5d2058d8b0c60956b013aabaa449bd83056bca839995184cd69f2e1d53cbfd4fdd63907d77b7872a3bfe9ed5650afec346dacffcc6080c86df4fecfbf86f2b71e3945d"}, &(0x7f0000000080)=0xe5) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={r2, @in={{0x2, 0x4e21, @remote}}, 0x6, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x0, 0x3}, &(0x7f00000000c0)=0x98) 02:36:43 executing program 2: r0 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6975f7b6", 0xffffff25) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) 02:36:43 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000000040)='!cpuset\x00'}, 0x30) r4 = syz_open_procfs(r2, &(0x7f0000000100)='wchan\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) r7 = getegid() r8 = getgid() getgroups(0x8, &(0x7f0000000440)=[0x0, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01]) r10 = getegid() lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x7}, [{0x2, 0x0, r5}, {0x2, 0x4, r6}], {0x4, 0x1}, [{0x8, 0x4, r7}, {0x8, 0x7, r8}, {0x8, 0x2, r9}, {0x8, 0x5, r10}, {0x8, 0x2, r11}], {0x10, 0x1}, {0x20, 0x2}}, 0x5c, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'irlan0\x00'}) 02:36:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x3}) r1 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x9, 0x40100) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f00000005c0)={0x8, 0x7fffffff, 0x3001, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000436000/0x1000)=nil, 0x1000}, 0x1}) r2 = gettid() fcntl$setown(r0, 0x8, r2) process_vm_writev(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f0000000140)=""/200, 0xc8}], 0x2, &(0x7f0000000440)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/10, 0xa}, {&(0x7f0000000480)=""/223, 0xffffff79}], 0x3, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x200000, 0x20000e4) r3 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x6, 0x10000) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000400)=0x9) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x101000) ioctl$RNDADDTOENTCNT(r4, 0x40045201, &(0x7f0000000340)=0x40) 02:36:43 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000240)=""/83) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 02:36:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/116, 0x17b}, {&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4, &(0x7f00000007c0)=""/16, 0x10}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8000, 0x40) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000180)) 02:36:43 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x200808000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, &(0x7f00000000c0), &(0x7f0000000080)=0x4) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)="5c5ba41586d6efe62e297df0eefa3c961977e38c716dafba06f0b358ac577cb77954ed3394d0ad8e28e844cc66118481a2e4c5072914dbbbcdd0fb8d9dfa898f46a891a477958d3134817a3f7f242a5ff2d81bc7ef88d5a83d", 0x59}, {&(0x7f0000000100)}, {&(0x7f0000000140)}, {&(0x7f0000000180)="7739ad6ece3d684ce97652b66d328f465a32f06ca5705fe7f97b332c66", 0x1d}, {&(0x7f00000001c0)="10d185bb715ae587b2f5516699d7868337b28de8bcab5810fe88027cc538841d12ce53c56f778d", 0x27}, {&(0x7f0000000200)="6a204bf359e0d6fb8128a5689928327d53adf63838471a52af695fc1ce60a404dd79070f40a3fa5154dfa9b4567b404dd049e22a2f8089a1657f8f68c58d3980dba692a786772ee92d3865ec5286434a5f817da55cac0486b110b9d756dc4488fe1c1675c59e40a31962ee7130224dbdbb9796762bb388e55157352d6a26ef338c9e2c04141c1c4ca91a298c37376132f548b404537bdd", 0x97}], 0x6, 0x6) flistxattr(r0, &(0x7f0000000340)=""/149, 0x95) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x0, 0x2, 0x800000000000000, 0x954d}) 02:36:44 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') unshare(0x8020400) syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r0, &(0x7f00000000c0), 0x0) 02:36:44 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:44 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000040)={0x2, 0x4}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0xfffffffffffffff8, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000140), &(0x7f0000000080)=0x60) 02:36:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) recvfrom(r0, &(0x7f0000000380)=""/189, 0xbd, 0x2040, &(0x7f0000000040)=@ethernet={0x1}, 0x80) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f0000000180), 0x8}) 02:36:45 executing program 2: unshare(0x600) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x88000) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) 02:36:45 executing program 3: clone(0x400000004041f8, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000180)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x100, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000001c0)) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) ptrace(0x10, r0) ptrace$setregset(0x4204, r0, 0x202, &(0x7f0000000080)) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x109000, 0x0) 02:36:45 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:45 executing program 0: r0 = socket$inet(0x2, 0x200000000000003, 0x9) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x5a, &(0x7f0000000100)={@link_local, @dev, [{[], {0x8100, 0x5, 0x0, 0x3}}], {@canfd={0xd, {{0x4, 0xfffffffffffffffa, 0x5, 0x7f}, 0x1c, 0x3, 0x0, 0x0, "9385905c9d8a1d1023834a74a3fc9f49a1a85f7d7e36c50eefec605cba02e025c66d6cfcf2edf326916f0b353be938534fb30dbb574e6d0b1439c414e62e51f3"}}}}, &(0x7f0000ea3000)={0x0, 0x0, [0x0, 0x0, 0x786, 0x1000]}) 02:36:46 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) write(r0, &(0x7f0000000200)="2400000021002551075c0165ff0ffc02020f008000100f0007e1000c0800060000000000bc0000008f29437971cf7855143fbf017ac24210823a5ea6e603cb22d90000000000000007a37dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df6a55170d851f785ea2b85d32b029a0cb5b9e242b2b876928784023583d87124153bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c394f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543", 0xe0) 02:36:46 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="f466b9300800000f3266b8070000000f23d80f21f86635800000b00f23f865de5eb5baf80c66b8461a238366efbafc0cec0f01df670f01cf66b9800000c00f326635000800000f300fc72a0f20c06635000001000f22c0", 0x57}], 0x1, 0x0, &(0x7f0000000140), 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x242280, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x400, 0x100, 0x1}, 0xc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x78, 0x0, [0x489]}) 02:36:46 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d3", 0x32) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="e0ce2fcc9151f68c21aa16948eac97e15018447cabc1a63f50b61b9ee86d055c0e735d178128bfe2c11d3707105c09d5d031ba3abcff7e8e3e3cfed5dd0ca1c607744ad65d1e1e25416f8dc6ef5282175b99943950683d87f5862099cdd631ffac94ebf7534943a8e99e2475b324c9bd4ce8699c7ddbd2e69e404f098de6698b50ca5e71c1c0c6473f1df71d5d5cfdce6bc37ddb298d63b4de9b3ec06862fb5f815a49ffc62bf2f156839f0d3a65ef68685b743caf47b8d536076066d9f302d3733e33680f2edba9c760fd7657805a99008ce27d6e1dfb12", 0xd8) pkey_mprotect(&(0x7f0000fdf000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:36:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0xffff, 0xa083ffd20311b1ae) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 02:36:46 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x101}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @local}}, 0x5d5e, 0x4}, 0x90) r2 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0xbc}], 0x1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x458, 0x118, 0x258, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000000), {[{{@arp={@multicast1, @empty, 0xff000000, 0xffffff00, @empty, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0xffffffff, 0x3cc0, 0x9, 0xc05e, 0x1, 0x1, 'irlan0\x00', 'vlan0\x00', {}, {}, 0x0, 0x42}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x3}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @remote, @empty, 0x8}}}, {{@arp={@remote, @remote, 0xffffffff, 0xffffffff, @empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff]}, 0x2, 0x4, 0x80000001, 0x5, 0x7, 0x9, '\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x6}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xa7b6, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) [ 365.124264] ptrace attach of ""[8948] was attempted by "/root/syz-executor3"[8967] 02:36:46 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:46 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x24600, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x1}) 02:36:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xf77fffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @remote, 0x1ff}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x0, 0x20}, &(0x7f0000000280)=0xc) 02:36:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)=0x200) sendto$inet(r0, &(0x7f000026cfff)="c6", 0xad, 0xfffffffffffffffc, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0x100}, &(0x7f0000000100)=0x8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @local, 0x4}, 0x1c) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000140)) 02:36:46 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080)={0x55000000000000, 0x20101000, 0x1000, 0xae, 0x5, 0x8, 0xc644, 0x100000000, 0xff, 0x8}, 0x10) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) close(r0) 02:36:47 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xfffffffffffffee0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000440)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="00c309000900000061b10100fffffffff8b70000f1ffffff6502f8ffffffffff7375b507dc6a584edfeb3ed6f228b413a823e358b264b43aceaa681a547c43aedc3ef5ab9e547049bb44722cf28113144281e80dd4be5cf8d117343c4df56837420c1f3cdb2ce355f422e5ff4ae0354a54e3fb49c422374630c1ee8bd2eb7db69558ee4a9a1e76962a06725ed406a71d041269113c7597"], &(0x7f00000000c0)='syzkaller\x00', 0xb5, 0x0, 0x0, 0x41100, 0x1, [], r1, 0xf}, 0x48) 02:36:47 executing program 5: r0 = memfd_create(&(0x7f0000000180)='(\'\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) fdatasync(r1) fcntl$setstatus(r1, 0x4, 0x4005) sendfile(r0, r1, &(0x7f0000000040), 0x1080005000) 02:36:47 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200001, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101c02, 0x0) write$sndseq(r1, &(0x7f000086afd0)=[{0x10081, 0x8, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200840, 0x0) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000080)=""/8, 0x8}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x98410, &(0x7f0000000200)='\x00') 02:36:47 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:47 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x141000) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000080)) fcntl$getown(r0, 0x9) 02:36:47 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000140)=0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x3, 'gretap0\x00', 0x3}, 0x18) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={"fffffe"}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 02:36:47 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40c, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70f000, 0x100000001}) 02:36:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [0x40000021, 0x9]}) splice(r1, &(0x7f00000003c0)=0xa, r0, &(0x7f0000000400)=0x18000000, 0x200, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept(r3, &(0x7f00000002c0)=@ethernet={0x0, @dev}, &(0x7f0000000340)=0x80) connect$inet(r5, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r6, 0x114, 0x7, &(0x7f0000000100)={@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x0, 0x3, "2203e71cfcbe9dbad319cfbd601109da2e909638b9eb8084a0d977346e6e0101774d8a47eaba7989cffb12f71f260e64577ce226b71376db1d0113bcad839d", 0x2d}, {&(0x7f0000000080)=""/27, 0x1b}, &(0x7f00000000c0), 0x6}, 0xa0) 02:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) r2 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f0000000580)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000700)=0xe8) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000800)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0}, &(0x7f0000000c40)=0x366) r12 = getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000008c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000a00)=0xe8) getgroups(0x2, &(0x7f0000000a40)=[0xee01, 0xee01]) sendmsg$unix(r1, &(0x7f0000000bc0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000040)="5c052e6b7614544a033756533bb4b0d7deb59b2c37c5c38913f1321e50d7f0715c910ad04ef8c67a9e275578a7b9beccbaa8407a772b3f65dacb21942f", 0x3d}, {&(0x7f00000001c0)="24aa1fcbb1e62a1eec98c4dc2b0b4a0027267b1a547d9bd18637f8cd259da491cc31bd43b2fe24cc115e0668ca0143dc1e2383c7dcac4ebba320e0bccb370dd57b85111d7d179d67adf3fc4faf2c1e0c8175d3bb779d099f236de10a19d160cf05d885d2aa9e2a9817d1c04a0140b98845d4a67ba4f18e94c9cd9e710ba6f5468f72eda3bc10f0aafae0b2c665ff21926c88ca6bd6305a2902c41a80cd927f981976099a2e65cf7653c01ca11a4ee04962fcac69d52b13042cbe4493fe7fc48373887c3a2e6a00998f6de3afba1455bbf9cafa", 0xd3}, {&(0x7f00000000c0)="0f72f1e0984d", 0x6}, {&(0x7f00000002c0)="d226ae3e6a1e7875f8031c4886b193381ad7537b25100c1ada39992217bd71566f9b31d121f8dac01a5bd910a752decc3d32186b6413e1bf80994940902f06a2ebf20c06588e6f25ec5de942b4a7d6b62a8e68062a418e22a811e257bc32c6bcdbf18a8acbd5fe4737a10119a4aeed4b3225d786a634d4bad06a669e11447fe48bea73bdd4d699fc9d907021446c6e786191ea442e0d9293f2c13e66", 0x9c}], 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="0000000020000000000500000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x140, 0x48080}, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x80) 02:36:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x802) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x8, 0x3, 0x40, 0x7, 0x5}, &(0x7f0000000300)=0x98) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000000c0)={0xfffffffffffffffc, 0xd31e, 0xb542, 'queue0\x00', 0x10001}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000340)="1bf4ce57c108f20e00a2b91d6172545f3d64688090809af7ca6de05f6d3f7133f364ea7dbe20881d287bb58d47997c6b7286c1a4ec7bf1523931a64e7596a5f8bb40cca615d87c9309c8814148b72f94b08c83889ac31518be7cc19e315c46ff5abe9f3c0d3bbbb2db579a02682ed2ee90c7cde205eb118d6b7ad7d70d1754b4c3c57d556aeecb1d2fb2a31d3d9d265915b2489163b2a7b9125b0d5bf5665970c96ae4d4556663b1dab5edbd89b93f4888cfa4d6125648d84008ad3b43c6b79c31591de87638", 0xc6, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast1}}) 02:36:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0000000042f5a60f9b301860800000000000000000000044417d66ad44bb1f7751e3c870159d9e"]}) 02:36:48 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x3042, [], @bt={0xbf, 0x0, 0xb, 0xd7f1, 0xffff, 0x3, 0x4, 0x4}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000340), 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000003c0), 0x4) 02:36:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x11, 0x1000080000, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@mcast2, @remote, @dev}) 02:36:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="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") write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xeca, 0x8000, 0x36ab, 0x8, 0x100000000, 0x2, 0xb1e971a6eca6e334, 0x80000000, 0x2ee, 0x40, 0x2a3, 0x7, 0xbaf7, 0x38, 0x1, 0x4b11, 0x0, 0x3}, [{0x70000000, 0x7ff, 0x5, 0x9, 0x94, 0x2, 0x7f, 0x4}], "aab5184cdf8cf0a9be72d0be7a7218b8be1c81775dc86c163de51d983a8eae997a6f8550da6f86a984d9f7003eef917cf41a7c5a47ba3ca59355137aba5372ae5b7318bc5d4a059722", [[], [], [], [], [], [], [], [], [], []]}, 0xac1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) 02:36:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:49 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000100)={@dev, 0x0}, &(0x7f0000000140)=0x14) connect$packet(r0, &(0x7f0000000180)={0x11, 0x11, r1, 0x1, 0x1ff, 0x6, @local}, 0x14) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x8) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000080)=0xfff, 0x4) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) ppoll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000000), 0x8) 02:36:49 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x11c9) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000480)) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x3ff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x24080, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x7ff, 0x3, 0x8}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r2, 0x9c}, 0x8) 02:36:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x13) write(r1, &(0x7f0000000000)="2700000014000707030e0000120ffaff10000100f53dbee2a3f33bfe6aad7e82c8520c729a6279", 0x27) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 02:36:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x400000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x550}) 02:36:49 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:50 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x240001, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000004c0)={{0x6, 0x1ff}, 'port1\x00', 0x8, 0x100010, 0x2, 0x9, 0x4, 0xfff, 0xbbd, 0x0, 0x7, 0x8}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000600)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000680)=""/146, &(0x7f0000000200)=0x92) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31129, 0x0, 0x5, @dev={0xfe, 0x80, [0x7ffffffff000, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0) 02:36:50 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2000000ca, &(0x7f00000000c0), 0x4) r1 = accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x5}, 0xc) 02:36:50 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fchmodat(r0, &(0x7f0000000000)='./bus\x00', 0x20) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:36:50 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x10000000000001c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f69676d70003d5b5f77e413b199958b9f79b521a0132ebc4e9ccaf9afa3f2489aa9dc3522ea66002ca935cd6d9d1d98add1e02456a31ba7383d0502759a106d6cab1bb6bcb0d7aedf5c5b0aeb") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ioprio_set$pid(0x1, r1, 0x60) pread64(r0, &(0x7f00000001c0)=""/54, 0x36, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz1\x00') ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000280)=""/166) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x101000, 0x0) 02:36:50 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x8, 0x4, 0x7}}}, 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080), 0xc) 02:36:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) 02:36:51 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:51 executing program 2: r0 = socket$inet(0x2b, 0x806, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x7f, 0x11, 0x200, 0x3, 0x5, 0x4, 0x2, 0x7, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={r1, 0xb8f, 0x74, "94449c5a19610aefe8fef281a5407659a9313c949ca831d510f1cd69c7a71b5d2933b105660658b379d8a98296f95ac30cfe1b2ed61ff80f128679316f92182426e4fcf84063b646203a50fb90ddb14e84c30865a86d4b5c4cff36b1f804ea342e6101bf6535518b11be5d01c7bc5b7d89046898"}, 0x7c) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x8000001, 0x2}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@mcast1}}, 0xe8) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr}, 0x10) 02:36:51 executing program 1: r0 = socket(0x10, 0x100000003, 0x0) write(r0, &(0x7f0000000040)="2400000021002551ff00c0048b98bfdc0200000900f906000ee100f20700060000000000", 0xfffffffffffffdd4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000080)=0x8) 02:36:51 executing program 3: pipe(&(0x7f0000000180)) 02:36:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:51 executing program 2: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r2 = timerfd_create(0xd, 0x800) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000000c0)={{r3, r4+10000000}, {0x77359400}}, &(0x7f0000000100)) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f0000000240)=ANY=[@ANYRESOCT=r4], 0xe7}}, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r5 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x1, 0x400) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x98, r6, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xe58}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @loopback}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc6cf}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f00000001c0)={0x1, 0x800, {0x0, 0x4, 0x303f, 0x0, 0x5, 0x3, 0x2, 0x7}}) 02:36:51 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=@random={'user.', 'md5sum\'wlan1;@\x00'}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r1) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001300ff09fffefd956fa283b724a6ff7f0000edffffff00683540150024001d001fc41180b598bc593ab6821148a7db8b2f8ba8cd92fd333a1c7c30de33a49868c62b2ca654a6613b", 0x4c}], 0x1}, 0x0) 02:36:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) clone(0x102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) lstat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000240)) read$FUSE(r0, &(0x7f00000004c0), 0x1000) setxattr(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000500)=ANY=[], &(0x7f00000000c0)='-bdevkeyring^\x00', 0xe, 0x0) 02:36:52 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)="2173656c696e757805006c20538ad13fa9944df4e436687d53c97f696e757800", 0x8c2, 0xfffffffffffffffd, &(0x7f0000000040)={0x0, 0x4, 0x51d, 0x1000, 0x0, 0x7fff}) mq_notify(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, @thr={&(0x7f0000000280), &(0x7f0000000300)}}) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000001140)}}) 02:36:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:52 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x30400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000140)={r1, &(0x7f0000000080)=""/134}) r2 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) clock_getres(0x2, &(0x7f0000000180)) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 02:36:52 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:52 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0xc894, 0x2}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r2, 0x200}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0xfffffffffffffff9, 0x49, 0x1, 0x4, 0x2000000000000, 0xfffffffffffff000, 0x5, 0x256, r2}, 0x20) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3, 0x1ff}}, 0x10) tkill(r1, 0x1000000000016) 02:36:52 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x5, @pix={0x0, 0x0, 0x33565348}}) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='.)wlan1wlan1vboxnet1vmnet1\x00', 0xfffffffffffffffa) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0x8, 0x0, "80cc143c2da46c018dc684c1c41d38760d8630bb1c78ffbe3c08108bb8809162", 0x6, 0x80000001, 0x9, 0x1, 0x200}) 02:36:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) ioctl$KVM_RUN(r3, 0x8004ae98, 0x706000) 02:36:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0x2c6, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4, &(0x7f0000000100)={@multicast2, @multicast2}, 0x10) [ 372.120284] vivid-000: ================= START STATUS ================= [ 372.127986] vivid-000: Test Pattern: 75% Colorbar [ 372.132918] vivid-000: Fill Percentage of Frame: 100 [ 372.138346] vivid-000: Horizontal Movement: No Movement [ 372.143906] vivid-000: Vertical Movement: No Movement [ 372.149194] vivid-000: OSD Text Mode: All [ 372.153408] vivid-000: Show Border: false [ 372.157958] vivid-000: Show Square: false [ 372.162192] vivid-000: Sensor Flipped Horizontally: false [ 372.168094] vivid-000: Sensor Flipped Vertically: false [ 372.173536] vivid-000: Insert SAV Code in Image: false [ 372.179125] vivid-000: Insert EAV Code in Image: false [ 372.184612] vivid-000: Reduced Framerate: false [ 372.189499] vivid-000: Enable Capture Cropping: true [ 372.194828] vivid-000: Enable Capture Composing: true [ 372.200081] vivid-000: Enable Capture Scaler: true [ 372.205329] vivid-000: Timestamp Source: End of Frame [ 372.210587] vivid-000: Colorspace: sRGB [ 372.214866] vivid-000: Transfer Function: Default [ 372.219790] vivid-000: Y'CbCr Encoding: Default [ 372.224761] vivid-000: HSV Encoding: Hue 0-179 [ 372.229438] vivid-000: Quantization: Default [ 372.234135] vivid-000: Apply Alpha To Red Only: false [ 372.239399] vivid-000: Standard Aspect Ratio: 4x3 [ 372.244465] vivid-000: DV Timings Signal Mode: Current DV Timings [ 372.250761] vivid-000: DV Timings: 640x480p59 inactive [ 372.256275] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 372.262922] vivid-000: Maximum EDID Blocks: 2 [ 372.267629] vivid-000: Limited RGB Range (16-235): false [ 372.273159] vivid-000: Rx RGB Quantization Range: Automatic [ 372.279111] tpg source WxH: 640x360 (Y'CbCr) [ 372.283575] tpg field: 1 [ 372.286472] tpg crop: 640x360@0x0 [ 372.289980] tpg compose: 640x360@0x0 [ 372.293863] tpg colorspace: 8 [ 372.297020] tpg transfer function: 0/0 [ 372.300954] tpg Y'CbCr encoding: 0/0 [ 372.304864] tpg quantization: 0/0 [ 372.308385] tpg RGB range: 0/2 [ 372.311662] vivid-000: ================== END STATUS ================== 02:36:53 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:36:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) 02:36:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10180, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000080)) 02:36:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) 02:36:53 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100), 0xa) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000003740)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'veth1_to_team\x00', {0x2, 0x4e22, @loopback}}) r2 = socket(0x11, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000600)={0x3ff, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000640)={r3, 0x7}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000540)={{0x4}, 'port0\x00', 0x31, 0x0, 0x3, 0x100, 0x8, 0x7fff, 0xffff, 0x0, 0x0, 0x400}) keyctl$describe(0x6, 0x0, &(0x7f00000003c0)=""/237, 0xed) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000004c0)='cdg\x00', 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r5, 0x0) 02:36:54 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) [ 372.899606] vivid-000: ================= START STATUS ================= [ 372.906812] vivid-000: Test Pattern: 75% Colorbar [ 372.911725] vivid-000: Fill Percentage of Frame: 100 [ 372.917114] vivid-000: Horizontal Movement: No Movement [ 372.922555] vivid-000: Vertical Movement: No Movement [ 372.928063] vivid-000: OSD Text Mode: All [ 372.932273] vivid-000: Show Border: false [ 372.936710] vivid-000: Show Square: false [ 372.940924] vivid-000: Sensor Flipped Horizontally: false [ 372.946686] vivid-000: Sensor Flipped Vertically: false [ 372.952669] vivid-000: Insert SAV Code in Image: false [ 372.958187] vivid-000: Insert EAV Code in Image: false [ 372.963531] vivid-000: Reduced Framerate: false [ 372.968419] vivid-000: Enable Capture Cropping: true [ 372.973587] vivid-000: Enable Capture Composing: true [ 372.979123] vivid-000: Enable Capture Scaler: true [ 372.984361] vivid-000: Timestamp Source: End of Frame [ 372.989614] vivid-000: Colorspace: sRGB [ 372.993825] vivid-000: Transfer Function: Default [ 372.998728] vivid-000: Y'CbCr Encoding: Default [ 373.003456] vivid-000: HSV Encoding: Hue 0-179 [ 373.008269] vivid-000: Quantization: Default [ 373.012742] vivid-000: Apply Alpha To Red Only: false [ 373.018146] vivid-000: Standard Aspect Ratio: 4x3 [ 373.023062] vivid-000: DV Timings Signal Mode: Current DV Timings [ 373.029515] vivid-000: DV Timings: 640x480p59 inactive [ 373.035011] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 373.041664] vivid-000: Maximum EDID Blocks: 2 02:36:54 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000380)={0xfffffffffffffffe}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) rt_sigreturn() [ 373.046377] vivid-000: Limited RGB Range (16-235): false [ 373.051890] vivid-000: Rx RGB Quantization Range: Automatic [ 373.058091] tpg source WxH: 640x360 (Y'CbCr) [ 373.062557] tpg field: 1 [ 373.065417] tpg crop: 640x360@0x0 [ 373.068928] tpg compose: 640x360@0x0 [ 373.072695] tpg colorspace: 8 [ 373.075994] tpg transfer function: 0/0 [ 373.079926] tpg Y'CbCr encoding: 0/0 [ 373.083827] tpg quantization: 0/0 [ 373.087328] tpg RGB range: 0/2 [ 373.090567] vivid-000: ================== END STATUS ================== [ 373.115826] QAT: Invalid ioctl [ 373.122602] QAT: Invalid ioctl 02:36:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi}]}) [ 373.273676] PANIC: double fault, error_code: 0x0 [ 373.273717] CPU: 0 PID: 9259 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #85 [ 373.273717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.287550] ================================================================== [ 373.287550] BUG: KMSAN: uninit-value in do_raw_spin_lock+0x130/0x410 [ 373.287550] CPU: 0 PID: 9259 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #85 [ 373.287550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.287550] Call Trace: [ 373.287550] <#DF> [ 373.287550] dump_stack+0x32d/0x480 [ 373.287550] ? do_raw_spin_lock+0x130/0x410 [ 373.287550] kmsan_report+0x19f/0x300 [ 373.287550] kmsan_internal_check_memory+0x35b/0x3b0 [ 373.287550] ? __msan_poison_alloca+0x1e0/0x270 [ 373.287550] kmsan_check_memory+0xd/0x10 [ 373.287550] do_raw_spin_lock+0x130/0x410 [ 373.287550] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 373.287550] _raw_spin_lock+0x27/0x30 [ 373.287550] vprintk_emit+0x1d9/0x8a0 [ 373.287550] vprintk_default+0x90/0xa0 [ 373.287550] vprintk_func+0x26b/0x2a0 [ 373.287550] printk+0x1a3/0x1f0 [ 373.287550] ? kmsan_get_origin_address+0x212/0x360 [ 373.287550] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 373.287550] show_iret_regs+0x13c/0x540 [ 373.287550] ? kmsan_get_origin_address+0x212/0x360 [ 373.287550] ? __show_regs+0xb2/0x1350 [ 373.287550] ? show_regs+0xaf/0x170 [ 373.287550] __show_regs+0xc9/0x1350 [ 373.287550] ? get_cpu_entry_area+0xc/0x30 [ 373.287550] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 373.287550] show_regs+0xaf/0x170 [ 373.287550] df_debug+0x86/0xb0 [ 373.287550] do_double_fault+0x362/0x480 [ 373.287550] double_fault+0x1e/0x30 [ 373.287550] RIP: 0010:kmsan_get_origin_address+0x212/0x360 [ 373.287550] Code: 2d 01 00 00 e9 fe 00 00 00 65 44 8b 34 25 20 a1 02 00 48 b8 00 00 00 00 00 02 00 00 48 01 d8 48 3d ff 0f e8 00 77 38 44 89 f7 19 30 4a ff 48 89 d9 48 29 c1 85 c9 78 26 48 63 c1 48 3d ff 9f [ 373.287550] RSP: 0018:fffffe0000002000 EFLAGS: 00010093 [ 373.287550] RAX: 0000000000002150 RBX: fffffe0000002150 RCX: 000000000000002e [ 373.287550] RDX: 0000000000000001 RSI: 0000000000000088 RDI: 0000000000000000 [ 373.287550] RBP: fffffe0000002038 R08: 0000000000000000 R09: 0000000000000000 [ 373.287550] R10: 0000000000000000 R11: 0000000000000000 R12: 0000778000000000 [ 373.287550] R13: 0000000000000000 R14: 0000000000000000 R15: fffffe0080002150 [ 373.287550] [ 373.287550] [ 373.287550] kmsan_memmove_origins+0xbd/0x1c0 [ 373.287550] ? kmsan_memmove_shadow+0xad/0xd0 [ 373.287550] __msan_memmove+0x6c/0x80 [ 373.287550] fixup_bad_iret+0x63/0xc0 [ 373.287550] error_entry+0xad/0xc0 [ 373.287550] RIP: 0000: (null) [ 373.287550] Code: Bad RIP value. [ 373.287550] RSP: a3fb7f:00007efc2da529c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 373.287550] RAX: 0000000000000000 RBX: ffffffff8b000e58 RCX: 000000000040393c [ 373.287550] RDX: 49fa86c5a94a1d00 RSI: 0000000000000000 RDI: 0000000000000000 [ 373.287550] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 373.287550] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 373.287550] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 373.287550] ? general_protection+0x8/0x30 [ 373.287550] ? general_protection+0x8/0x30 [ 373.287550] [ 373.287550] [ 373.287550] Local variable description: ----v.addr.i.i@do_raw_spin_lock [ 373.287550] Variable was created at: [ 373.287550] do_raw_spin_lock+0x62/0x410 [ 373.287550] _raw_spin_lock+0x27/0x30 [ 373.287550] [ 373.287550] Bytes 0-7 of 8 are uninitialized [ 373.287550] Memory access of size 8 starts at fffffe00000099f8 [ 373.287550] ================================================================== [ 373.287550] Disabling lock debugging due to kernel taint [ 373.287550] Kernel panic - not syncing: panic_on_warn set ... [ 373.287550] CPU: 0 PID: 9259 Comm: syz-executor2 Tainted: G B 4.20.0-rc2+ #85 [ 373.287550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.287550] Call Trace: [ 373.287550] <#DF> [ 373.287550] dump_stack+0x32d/0x480 [ 373.287550] panic+0x624/0xc08 [ 373.287550] kmsan_report+0x300/0x300 [ 373.287550] kmsan_internal_check_memory+0x35b/0x3b0 [ 373.287550] ? __msan_poison_alloca+0x1e0/0x270 [ 373.287550] kmsan_check_memory+0xd/0x10 [ 373.287550] do_raw_spin_lock+0x130/0x410 [ 373.287550] ? kmsan_internal_unpoison_shadow+0x83/0xd0 [ 373.287550] _raw_spin_lock+0x27/0x30 [ 373.287550] vprintk_emit+0x1d9/0x8a0 [ 373.287550] vprintk_default+0x90/0xa0 [ 373.287550] vprintk_func+0x26b/0x2a0 [ 373.287550] printk+0x1a3/0x1f0 [ 373.287550] ? kmsan_get_origin_address+0x212/0x360 [ 373.287550] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 373.287550] show_iret_regs+0x13c/0x540 [ 373.287550] ? kmsan_get_origin_address+0x212/0x360 [ 373.287550] ? __show_regs+0xb2/0x1350 [ 373.287550] ? show_regs+0xaf/0x170 [ 373.287550] __show_regs+0xc9/0x1350 [ 373.287550] ? get_cpu_entry_area+0xc/0x30 [ 373.287550] ? kmsan_get_shadow_origin_ptr+0x2c0/0x410 [ 373.287550] show_regs+0xaf/0x170 [ 373.287550] df_debug+0x86/0xb0 [ 373.287550] do_double_fault+0x362/0x480 [ 373.287550] double_fault+0x1e/0x30 [ 373.287550] RIP: 0010:kmsan_get_origin_address+0x212/0x360 [ 373.287550] Code: 2d 01 00 00 e9 fe 00 00 00 65 44 8b 34 25 20 a1 02 00 48 b8 00 00 00 00 00 02 00 00 48 01 d8 48 3d ff 0f e8 00 77 38 44 89 f7 19 30 4a ff 48 89 d9 48 29 c1 85 c9 78 26 48 63 c1 48 3d ff 9f [ 373.287550] RSP: 0018:fffffe0000002000 EFLAGS: 00010093 [ 373.287550] RAX: 0000000000002150 RBX: fffffe0000002150 RCX: 000000000000002e [ 373.287550] RDX: 0000000000000001 RSI: 0000000000000088 RDI: 0000000000000000 [ 373.287550] RBP: fffffe0000002038 R08: 0000000000000000 R09: 0000000000000000 [ 373.287550] R10: 0000000000000000 R11: 0000000000000000 R12: 0000778000000000 [ 373.287550] R13: 0000000000000000 R14: 0000000000000000 R15: fffffe0080002150 [ 373.287550] [ 373.287550] [ 373.287550] kmsan_memmove_origins+0xbd/0x1c0 [ 373.287550] ? kmsan_memmove_shadow+0xad/0xd0 [ 373.287550] __msan_memmove+0x6c/0x80 [ 373.287550] fixup_bad_iret+0x63/0xc0 [ 373.287550] error_entry+0xad/0xc0 [ 373.287550] RIP: 0000: (null) [ 373.287550] Code: Bad RIP value. [ 373.287550] RSP: a3fb7f:00007efc2da529c0 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 373.287550] RAX: 0000000000000000 RBX: ffffffff8b000e58 RCX: 000000000040393c [ 373.287550] RDX: 49fa86c5a94a1d00 RSI: 0000000000000000 RDI: 0000000000000000 [ 373.287550] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000072bf08 [ 373.287550] R10: 000000000072bf00 R11: 000000000072bf0c R12: 0000000000000000 [ 373.287550] R13: 000000000072bf08 R14: 000000000072bf00 R15: 000000000072bf0c [ 373.287550] ? general_protection+0x8/0x30 [ 373.287550] ? general_protection+0x8/0x30 [ 373.287550] [ 373.287550] Kernel Offset: disabled