[ 57.819347] audit: type=1800 audit(1542838541.869:26): pid=6512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 57.838752] audit: type=1800 audit(1542838541.879:27): pid=6512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 57.858374] audit: type=1800 audit(1542838541.899:28): pid=6512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.575401] audit: type=1800 audit(1542838543.629:29): pid=6512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2018/11/21 22:15:54 fuzzer started 2018/11/21 22:15:59 dialing manager at 10.128.0.26:34387 2018/11/21 22:15:59 syscalls: 1 2018/11/21 22:15:59 code coverage: enabled 2018/11/21 22:15:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/21 22:15:59 setuid sandbox: enabled 2018/11/21 22:15:59 namespace sandbox: enabled 2018/11/21 22:15:59 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/21 22:15:59 fault injection: enabled 2018/11/21 22:15:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/21 22:15:59 net packet injection: enabled 2018/11/21 22:15:59 net device setup: enabled 22:18:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) syzkaller login: [ 219.950674] IPVS: ftp: loaded support on port[0] = 21 [ 222.055392] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.061947] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.070406] device bridge_slave_0 entered promiscuous mode [ 222.195797] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.202479] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.210827] device bridge_slave_1 entered promiscuous mode [ 222.335134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.458766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.846269] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.975146] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:18:27 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) [ 223.766496] IPVS: ftp: loaded support on port[0] = 21 [ 223.995665] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.003826] team0: Port device team_slave_0 added [ 224.265589] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.273727] team0: Port device team_slave_1 added [ 224.465851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.473861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.482751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.699416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.706695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.715655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.852618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.860218] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.869434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.034037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.041609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.050652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.067211] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.073843] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.082300] device bridge_slave_0 entered promiscuous mode [ 227.173275] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.179764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.186784] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.193296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.201929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.304924] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.311541] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.320134] device bridge_slave_1 entered promiscuous mode [ 227.504373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.657562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.182645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.303000] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.470540] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:18:32 executing program 2: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0x0, 0x300) socketpair$packet(0x11, 0x0, 0x300, 0x0) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r1, &(0x7f0000000000)=0x9295, 0x12) socketpair$nbd(0x2, 0x1, 0x0, 0x0) [ 228.652103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.659180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.876986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.884229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.537683] IPVS: ftp: loaded support on port[0] = 21 [ 229.568320] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 229.576485] team0: Port device team_slave_0 added [ 229.857541] not chained 10000 origins [ 229.861415] CPU: 1 PID: 6864 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 229.867652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.877011] Call Trace: [ 229.879620] dump_stack+0x32d/0x480 [ 229.883272] kmsan_internal_chain_origin+0x222/0x240 [ 229.888410] ? save_stack_trace+0xc6/0x110 [ 229.892661] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 229.897782] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 229.903088] ? kmsan_internal_chain_origin+0x136/0x240 [ 229.908379] ? __msan_chain_origin+0x6d/0xb0 [ 229.912819] ? save_stack_trace+0xfa/0x110 [ 229.917076] ? kmsan_internal_chain_origin+0x136/0x240 [ 229.922367] ? kmsan_memcpy_origins+0x13d/0x190 [ 229.927057] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 229.932537] ? in_task_stack+0x12c/0x210 [ 229.936628] __msan_chain_origin+0x6d/0xb0 [ 229.940880] ? kmsan_internal_chain_origin+0x136/0x240 [ 229.946173] __save_stack_trace+0x8be/0xc60 [ 229.950533] ? kmsan_internal_chain_origin+0x136/0x240 [ 229.955830] save_stack_trace+0xc6/0x110 [ 229.959912] kmsan_internal_chain_origin+0x136/0x240 [ 229.965049] ? kmsan_internal_chain_origin+0x136/0x240 [ 229.970347] ? kmsan_memcpy_origins+0x13d/0x190 [ 229.975033] ? __msan_memcpy+0x6f/0x80 [ 229.978946] ? nla_put+0x20a/0x2d0 [ 229.982504] ? br_port_fill_attrs+0x366/0x1ea0 [ 229.987107] ? br_port_fill_slave_info+0xff/0x120 [ 229.991964] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 229.996479] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.000991] ? netlink_dump+0xc79/0x1c90 [ 230.005062] ? netlink_recvmsg+0xec2/0x19d0 [ 230.009406] ? sock_recvmsg+0x1d1/0x230 [ 230.013396] ? ___sys_recvmsg+0x444/0xae0 [ 230.017557] ? __se_sys_recvmsg+0x2fa/0x450 [ 230.021892] ? __x64_sys_recvmsg+0x4a/0x70 [ 230.026135] ? do_syscall_64+0xcf/0x110 [ 230.030125] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.035507] ? __msan_poison_alloca+0x1e0/0x270 [ 230.040206] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 230.045591] ? find_next_bit+0x25b/0x2a0 [ 230.049659] ? vmalloc_to_page+0x585/0x6c0 [ 230.053916] ? kmsan_set_origin+0x7f/0x100 [ 230.058170] kmsan_memcpy_origins+0x13d/0x190 [ 230.062685] __msan_memcpy+0x6f/0x80 [ 230.066417] nla_put+0x20a/0x2d0 [ 230.069806] br_port_fill_attrs+0x42b/0x1ea0 [ 230.074239] br_port_fill_slave_info+0xff/0x120 [ 230.078927] ? br_port_get_slave_size+0x30/0x30 [ 230.083623] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 230.087991] rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.092404] ? kmsan_set_origin+0x7f/0x100 [ 230.096655] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 230.102043] ? rtnl_getlink+0xec0/0xec0 [ 230.106032] netlink_dump+0xc79/0x1c90 [ 230.109964] netlink_recvmsg+0xec2/0x19d0 [ 230.114149] sock_recvmsg+0x1d1/0x230 [ 230.117966] ? netlink_sendmsg+0x1440/0x1440 [ 230.122388] ___sys_recvmsg+0x444/0xae0 [ 230.126397] ? __msan_poison_alloca+0x1e0/0x270 [ 230.131091] ? __se_sys_recvmsg+0xca/0x450 [ 230.135345] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 230.140720] ? __fdget+0x23c/0x440 [ 230.144277] __se_sys_recvmsg+0x2fa/0x450 [ 230.148456] __x64_sys_recvmsg+0x4a/0x70 [ 230.152539] do_syscall_64+0xcf/0x110 [ 230.156369] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.161572] RIP: 0033:0x7fe21b091210 [ 230.165304] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 230.184214] RSP: 002b:00007ffe0f1f8db8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 230.191932] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe21b091210 [ 230.199209] RDX: 0000000000000000 RSI: 00007ffe0f1f8e00 RDI: 0000000000000003 [ 230.206486] RBP: 0000000000001fe4 R08: 00007fe21b33aec8 R09: 0000000000000000 [ 230.213761] R10: 0000000000000008 R11: 0000000000000246 R12: 00000000006395c0 [ 230.221041] R13: 00007ffe0f1fce90 R14: 0000000000001fe4 R15: 00007ffe0f1fae24 [ 230.228336] Uninit was stored to memory at: [ 230.232670] kmsan_internal_chain_origin+0x136/0x240 [ 230.237787] __msan_chain_origin+0x6d/0xb0 [ 230.242037] __save_stack_trace+0x8be/0xc60 [ 230.246372] save_stack_trace+0xc6/0x110 [ 230.250440] kmsan_internal_chain_origin+0x136/0x240 [ 230.255553] kmsan_memcpy_origins+0x13d/0x190 [ 230.260061] __msan_memcpy+0x6f/0x80 [ 230.263792] nla_put+0x20a/0x2d0 [ 230.267172] br_port_fill_attrs+0x366/0x1ea0 [ 230.271592] br_port_fill_slave_info+0xff/0x120 [ 230.276272] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 230.280608] rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.284935] netlink_dump+0xc79/0x1c90 [ 230.288829] netlink_recvmsg+0xec2/0x19d0 [ 230.292988] sock_recvmsg+0x1d1/0x230 [ 230.296797] ___sys_recvmsg+0x444/0xae0 [ 230.300775] __se_sys_recvmsg+0x2fa/0x450 [ 230.304927] __x64_sys_recvmsg+0x4a/0x70 [ 230.308995] do_syscall_64+0xcf/0x110 [ 230.312808] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.317994] [ 230.319622] Uninit was stored to memory at: [ 230.323959] kmsan_internal_chain_origin+0x136/0x240 [ 230.329082] __msan_chain_origin+0x6d/0xb0 [ 230.333328] __save_stack_trace+0x8be/0xc60 [ 230.337661] save_stack_trace+0xc6/0x110 [ 230.341731] kmsan_internal_chain_origin+0x136/0x240 [ 230.346843] kmsan_memcpy_origins+0x13d/0x190 [ 230.351346] __msan_memcpy+0x6f/0x80 [ 230.355076] nla_put+0x20a/0x2d0 [ 230.358451] br_port_fill_attrs+0x366/0x1ea0 [ 230.362870] br_port_fill_slave_info+0xff/0x120 [ 230.367558] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 230.371889] rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.376219] netlink_dump+0xc79/0x1c90 [ 230.380113] netlink_recvmsg+0xec2/0x19d0 [ 230.384268] sock_recvmsg+0x1d1/0x230 [ 230.388084] ___sys_recvmsg+0x444/0xae0 [ 230.392076] __se_sys_recvmsg+0x2fa/0x450 [ 230.396241] __x64_sys_recvmsg+0x4a/0x70 [ 230.400310] do_syscall_64+0xcf/0x110 [ 230.404120] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.409306] [ 230.410937] Uninit was stored to memory at: [ 230.415268] kmsan_internal_chain_origin+0x136/0x240 [ 230.420379] __msan_chain_origin+0x6d/0xb0 [ 230.424621] __save_stack_trace+0x8be/0xc60 [ 230.428950] save_stack_trace+0xc6/0x110 [ 230.433024] kmsan_internal_chain_origin+0x136/0x240 [ 230.438139] kmsan_memcpy_origins+0x13d/0x190 [ 230.442646] __msan_memcpy+0x6f/0x80 [ 230.446368] nla_put+0x20a/0x2d0 [ 230.449743] br_port_fill_attrs+0x366/0x1ea0 [ 230.454170] br_port_fill_slave_info+0xff/0x120 [ 230.458849] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 230.463179] rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.467513] netlink_dump+0xc79/0x1c90 [ 230.471409] netlink_recvmsg+0xec2/0x19d0 [ 230.475574] sock_recvmsg+0x1d1/0x230 [ 230.479385] ___sys_recvmsg+0x444/0xae0 [ 230.483374] __se_sys_recvmsg+0x2fa/0x450 [ 230.487525] __x64_sys_recvmsg+0x4a/0x70 [ 230.491602] do_syscall_64+0xcf/0x110 [ 230.495417] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.500607] [ 230.502235] Uninit was stored to memory at: [ 230.506572] kmsan_internal_chain_origin+0x136/0x240 [ 230.511686] __msan_chain_origin+0x6d/0xb0 [ 230.515934] __save_stack_trace+0x8be/0xc60 [ 230.520265] save_stack_trace+0xc6/0x110 [ 230.524339] kmsan_internal_chain_origin+0x136/0x240 [ 230.529451] kmsan_memcpy_origins+0x13d/0x190 [ 230.533953] __msan_memcpy+0x6f/0x80 [ 230.537679] nla_put+0x20a/0x2d0 [ 230.541057] br_port_fill_attrs+0x366/0x1ea0 [ 230.545488] br_port_fill_slave_info+0xff/0x120 [ 230.550172] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 230.554501] rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.558828] netlink_dump+0xc79/0x1c90 [ 230.563254] netlink_recvmsg+0xec2/0x19d0 [ 230.567410] sock_recvmsg+0x1d1/0x230 [ 230.571219] ___sys_recvmsg+0x444/0xae0 [ 230.575200] __se_sys_recvmsg+0x2fa/0x450 [ 230.579359] __x64_sys_recvmsg+0x4a/0x70 [ 230.583425] do_syscall_64+0xcf/0x110 [ 230.587358] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.592544] [ 230.594179] Uninit was stored to memory at: [ 230.598511] kmsan_internal_chain_origin+0x136/0x240 [ 230.603622] __msan_chain_origin+0x6d/0xb0 [ 230.607867] __save_stack_trace+0x8be/0xc60 [ 230.612197] save_stack_trace+0xc6/0x110 [ 230.616269] kmsan_internal_chain_origin+0x136/0x240 [ 230.621384] kmsan_memcpy_origins+0x13d/0x190 [ 230.625887] __msan_memcpy+0x6f/0x80 [ 230.629616] nla_put+0x20a/0x2d0 [ 230.632998] br_port_fill_attrs+0x366/0x1ea0 [ 230.637413] br_port_fill_slave_info+0xff/0x120 [ 230.642107] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 230.646440] rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.650765] netlink_dump+0xc79/0x1c90 [ 230.654671] netlink_recvmsg+0xec2/0x19d0 [ 230.658825] sock_recvmsg+0x1d1/0x230 [ 230.662632] ___sys_recvmsg+0x444/0xae0 [ 230.666614] __se_sys_recvmsg+0x2fa/0x450 [ 230.670769] __x64_sys_recvmsg+0x4a/0x70 [ 230.674846] do_syscall_64+0xcf/0x110 [ 230.678659] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.683845] [ 230.685471] Uninit was stored to memory at: [ 230.689802] kmsan_internal_chain_origin+0x136/0x240 [ 230.694913] __msan_chain_origin+0x6d/0xb0 [ 230.699163] __save_stack_trace+0x8be/0xc60 [ 230.703491] save_stack_trace+0xc6/0x110 [ 230.707560] kmsan_internal_chain_origin+0x136/0x240 [ 230.712679] kmsan_memcpy_origins+0x13d/0x190 [ 230.717185] __msan_memcpy+0x6f/0x80 [ 230.720908] nla_put+0x20a/0x2d0 [ 230.724286] br_port_fill_attrs+0x366/0x1ea0 [ 230.728703] br_port_fill_slave_info+0xff/0x120 [ 230.733380] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 230.737709] rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.742037] netlink_dump+0xc79/0x1c90 [ 230.745937] netlink_recvmsg+0xec2/0x19d0 [ 230.750101] sock_recvmsg+0x1d1/0x230 [ 230.753911] ___sys_recvmsg+0x444/0xae0 [ 230.757888] __se_sys_recvmsg+0x2fa/0x450 [ 230.762039] __x64_sys_recvmsg+0x4a/0x70 [ 230.766118] do_syscall_64+0xcf/0x110 [ 230.769943] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.775136] [ 230.776762] Uninit was stored to memory at: [ 230.781104] kmsan_internal_chain_origin+0x136/0x240 [ 230.786215] __msan_chain_origin+0x6d/0xb0 [ 230.790456] __save_stack_trace+0x8be/0xc60 [ 230.794785] save_stack_trace+0xc6/0x110 [ 230.798860] kmsan_internal_chain_origin+0x136/0x240 [ 230.803973] kmsan_memcpy_origins+0x13d/0x190 [ 230.808477] __msan_memcpy+0x6f/0x80 [ 230.812203] nla_put+0x20a/0x2d0 [ 230.815591] br_port_fill_attrs+0x366/0x1ea0 [ 230.820014] br_port_fill_slave_info+0xff/0x120 [ 230.824692] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 230.829023] rtnl_dump_ifinfo+0x18b5/0x2140 [ 230.833350] netlink_dump+0xc79/0x1c90 [ 230.837243] netlink_recvmsg+0xec2/0x19d0 [ 230.841404] sock_recvmsg+0x1d1/0x230 [ 230.845246] ___sys_recvmsg+0x444/0xae0 [ 230.849232] __se_sys_recvmsg+0x2fa/0x450 [ 230.853384] __x64_sys_recvmsg+0x4a/0x70 [ 230.857449] do_syscall_64+0xcf/0x110 [ 230.861260] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 230.866447] [ 230.868086] Local variable description: ----c.i.i@should_fail [ 230.873969] Variable was created at: [ 230.877704] should_fail+0x162/0x13c0 [ 230.881513] __alloc_pages_nodemask+0x73f/0x63e0 [ 230.918714] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 230.926752] team0: Port device team_slave_1 added [ 231.207144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 231.214434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.223306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.491506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.498779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.507785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.828642] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.836546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.845583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.139944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.147670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.156788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.733163] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.739741] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.748259] device bridge_slave_0 entered promiscuous mode [ 234.774894] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.781438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.788539] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.795078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.803398] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.000786] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.007447] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.015863] device bridge_slave_1 entered promiscuous mode [ 235.313443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:18:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000cc0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7, 0x0, [{}, {0x0, 0x65b}]}}) [ 235.462471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.573622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.513328] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.566618] IPVS: ftp: loaded support on port[0] = 21 [ 236.698372] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 237.006742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.013975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.315374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.322609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.279031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.287229] team0: Port device team_slave_0 added [ 238.646031] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.654003] team0: Port device team_slave_1 added [ 238.890878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.898162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.906893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.996723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.154084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.161271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.170030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.514087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.521631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.531143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.772151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.779687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.789283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.220663] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 241.333992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 241.340382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.348326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.879917] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.886527] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.895083] device bridge_slave_0 entered promiscuous mode [ 242.254956] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.261415] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.269777] device bridge_slave_1 entered promiscuous mode [ 242.537294] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.574853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.914690] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.448165] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.454729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.461599] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.468185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.476951] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.592718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.917200] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.225735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.472491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.479645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.802273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.809350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 22:18:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 245.750161] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.758277] team0: Port device team_slave_0 added [ 246.213389] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.221310] team0: Port device team_slave_1 added [ 246.655056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.662299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.671012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.927153] IPVS: ftp: loaded support on port[0] = 21 [ 246.996137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.003504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.012304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.332353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.339895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.348810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.375423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.726534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.735699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.744820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.768710] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.254762] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.261161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.269143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.812700] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 250.848916] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:18:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 251.214431] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:18:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 251.545755] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 251.687594] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.694152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.701030] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.707599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.716276] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:18:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 251.734786] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.916500] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:18:56 executing program 0: socket$inet6(0xa, 0x3, 0x7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 252.390784] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 252.514576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:18:56 executing program 0: socket$inet6(0xa, 0x3, 0x7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 252.882235] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:18:57 executing program 0: socket$inet6(0xa, 0x3, 0x7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 253.274817] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 253.305805] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.312474] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.320772] device bridge_slave_0 entered promiscuous mode 22:18:57 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 253.564492] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 253.740365] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.747039] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.755503] device bridge_slave_1 entered promiscuous mode 22:18:57 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 253.990525] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 254.183678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.554802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.500314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.592215] not chained 20000 origins [ 255.596090] CPU: 1 PID: 7522 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 255.602322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.611679] Call Trace: [ 255.614287] dump_stack+0x32d/0x480 [ 255.617931] ? save_stack_trace+0xc6/0x110 [ 255.622184] kmsan_internal_chain_origin+0x222/0x240 [ 255.627305] ? kmsan_internal_chain_origin+0x136/0x240 [ 255.632594] ? __msan_chain_origin+0x6d/0xb0 [ 255.637018] ? __save_stack_trace+0x833/0xc60 [ 255.641524] ? save_stack_trace+0xc6/0x110 [ 255.645786] ? kmsan_internal_chain_origin+0x136/0x240 [ 255.651097] ? kmsan_memcpy_origins+0x13d/0x190 [ 255.655783] ? __msan_memcpy+0x6f/0x80 [ 255.659687] ? nla_put+0x20a/0x2d0 [ 255.663254] ? br_port_fill_attrs+0x366/0x1ea0 [ 255.667855] ? br_port_fill_slave_info+0xff/0x120 [ 255.672710] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 255.677221] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 255.681726] ? netlink_dump+0xc79/0x1c90 [ 255.685801] ? netlink_recvmsg+0xec2/0x19d0 [ 255.690139] ? sock_recvmsg+0x1d1/0x230 [ 255.694125] ? ___sys_recvmsg+0x444/0xae0 [ 255.698285] ? __se_sys_recvmsg+0x2fa/0x450 [ 255.702624] ? __x64_sys_recvmsg+0x4a/0x70 [ 255.706869] ? do_syscall_64+0xcf/0x110 [ 255.710858] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.716239] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 255.721362] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 255.726661] ? kmsan_internal_chain_origin+0x136/0x240 [ 255.731950] ? __msan_chain_origin+0x6d/0xb0 [ 255.736372] ? save_stack_trace+0xfa/0x110 [ 255.740617] ? kmsan_internal_chain_origin+0x136/0x240 [ 255.745906] ? kmsan_memcpy_origins+0x13d/0x190 [ 255.750595] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 255.756055] ? in_task_stack+0x12c/0x210 [ 255.760142] __msan_chain_origin+0x6d/0xb0 [ 255.764393] ? do_syscall_64+0xcf/0x110 [ 255.768377] __save_stack_trace+0x8be/0xc60 [ 255.772729] ? do_syscall_64+0xcf/0x110 [ 255.776716] save_stack_trace+0xc6/0x110 [ 255.780794] kmsan_internal_chain_origin+0x136/0x240 [ 255.785917] ? kmsan_internal_chain_origin+0x136/0x240 [ 255.791225] ? kmsan_memcpy_origins+0x13d/0x190 [ 255.796025] ? __msan_memcpy+0x6f/0x80 [ 255.800010] ? nla_put+0x20a/0x2d0 [ 255.803561] ? br_port_fill_attrs+0x366/0x1ea0 [ 255.808154] ? br_port_fill_slave_info+0xff/0x120 [ 255.813005] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 255.817508] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 255.822013] ? netlink_dump+0xc79/0x1c90 [ 255.826087] ? netlink_recvmsg+0xec2/0x19d0 [ 255.830422] ? sock_recvmsg+0x1d1/0x230 [ 255.834406] ? ___sys_recvmsg+0x444/0xae0 [ 255.838562] ? __se_sys_recvmsg+0x2fa/0x450 [ 255.842899] ? __x64_sys_recvmsg+0x4a/0x70 [ 255.847151] ? __msan_poison_alloca+0x1e0/0x270 [ 255.851843] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 255.857217] ? find_next_bit+0x25b/0x2a0 [ 255.861291] ? vmalloc_to_page+0x585/0x6c0 [ 255.866076] ? kmsan_set_origin+0x7f/0x100 [ 255.870333] kmsan_memcpy_origins+0x13d/0x190 [ 255.874847] __msan_memcpy+0x6f/0x80 [ 255.878573] nla_put+0x20a/0x2d0 [ 255.881963] br_port_fill_attrs+0x366/0x1ea0 [ 255.886395] br_port_fill_slave_info+0xff/0x120 [ 255.891083] ? br_port_get_slave_size+0x30/0x30 [ 255.895764] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 255.900133] rtnl_dump_ifinfo+0x18b5/0x2140 [ 255.904549] ? kmsan_set_origin+0x7f/0x100 [ 255.908805] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 255.914182] ? rtnl_getlink+0xec0/0xec0 [ 255.918167] netlink_dump+0xc79/0x1c90 [ 255.922232] netlink_recvmsg+0xec2/0x19d0 [ 255.926412] sock_recvmsg+0x1d1/0x230 [ 255.930231] ? netlink_sendmsg+0x1440/0x1440 [ 255.934655] ___sys_recvmsg+0x444/0xae0 [ 255.938657] ? __msan_poison_alloca+0x1e0/0x270 [ 255.943344] ? __se_sys_recvmsg+0xca/0x450 [ 255.947599] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 255.952972] ? __fdget+0x23c/0x440 [ 255.956530] __se_sys_recvmsg+0x2fa/0x450 [ 255.960702] __x64_sys_recvmsg+0x4a/0x70 [ 255.964776] do_syscall_64+0xcf/0x110 [ 255.968610] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 255.973809] RIP: 0033:0x7fcf5a9ec210 [ 255.977534] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 255.996448] RSP: 002b:00007ffcde481038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 256.004164] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fcf5a9ec210 [ 256.011439] RDX: 0000000000000000 RSI: 00007ffcde481080 RDI: 0000000000000003 [ 256.018717] RBP: 0000000000001f1c R08: 00007fcf5ac95ec8 R09: 00007fcf5aa32800 [ 256.025988] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 256.033269] R13: 00007ffcde485110 R14: 0000000000001f1c R15: 00007ffcde482fdc [ 256.040561] Uninit was stored to memory at: [ 256.044902] kmsan_internal_chain_origin+0x136/0x240 [ 256.050042] __msan_chain_origin+0x6d/0xb0 [ 256.054295] __save_stack_trace+0x8be/0xc60 [ 256.058623] save_stack_trace+0xc6/0x110 [ 256.062696] kmsan_internal_chain_origin+0x136/0x240 [ 256.067808] kmsan_memcpy_origins+0x13d/0x190 [ 256.072310] __msan_memcpy+0x6f/0x80 [ 256.076030] nla_put+0x20a/0x2d0 [ 256.079415] br_port_fill_attrs+0x366/0x1ea0 [ 256.083832] br_port_fill_slave_info+0xff/0x120 [ 256.088504] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 256.092834] rtnl_dump_ifinfo+0x18b5/0x2140 [ 256.097165] netlink_dump+0xc79/0x1c90 [ 256.101057] netlink_recvmsg+0xec2/0x19d0 [ 256.105233] sock_recvmsg+0x1d1/0x230 [ 256.109039] ___sys_recvmsg+0x444/0xae0 [ 256.113028] __se_sys_recvmsg+0x2fa/0x450 [ 256.117528] __x64_sys_recvmsg+0x4a/0x70 [ 256.121600] do_syscall_64+0xcf/0x110 [ 256.125412] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.130600] [ 256.132240] Uninit was stored to memory at: [ 256.136574] kmsan_internal_chain_origin+0x136/0x240 [ 256.141688] __msan_chain_origin+0x6d/0xb0 [ 256.145929] __save_stack_trace+0x8be/0xc60 [ 256.150256] save_stack_trace+0xc6/0x110 [ 256.154331] kmsan_internal_chain_origin+0x136/0x240 [ 256.159561] kmsan_memcpy_origins+0x13d/0x190 [ 256.164077] __msan_memcpy+0x6f/0x80 [ 256.167800] nla_put+0x20a/0x2d0 [ 256.171182] br_port_fill_attrs+0x366/0x1ea0 [ 256.175605] br_port_fill_slave_info+0xff/0x120 [ 256.180279] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 256.184608] rtnl_dump_ifinfo+0x18b5/0x2140 [ 256.189024] netlink_dump+0xc79/0x1c90 [ 256.192919] netlink_recvmsg+0xec2/0x19d0 [ 256.197081] sock_recvmsg+0x1d1/0x230 [ 256.200885] ___sys_recvmsg+0x444/0xae0 [ 256.204862] __se_sys_recvmsg+0x2fa/0x450 [ 256.209018] __x64_sys_recvmsg+0x4a/0x70 [ 256.213090] do_syscall_64+0xcf/0x110 [ 256.216899] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.222098] [ 256.223730] Uninit was stored to memory at: [ 256.228079] kmsan_internal_chain_origin+0x136/0x240 [ 256.233190] __msan_chain_origin+0x6d/0xb0 [ 256.237435] __save_stack_trace+0x8be/0xc60 [ 256.241762] save_stack_trace+0xc6/0x110 [ 256.245833] kmsan_internal_chain_origin+0x136/0x240 [ 256.250943] kmsan_memcpy_origins+0x13d/0x190 [ 256.255447] __msan_memcpy+0x6f/0x80 [ 256.259168] nla_put+0x20a/0x2d0 [ 256.262548] br_port_fill_attrs+0x366/0x1ea0 [ 256.266972] br_port_fill_slave_info+0xff/0x120 [ 256.271649] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 256.275977] rtnl_dump_ifinfo+0x18b5/0x2140 [ 256.280308] netlink_dump+0xc79/0x1c90 [ 256.284203] netlink_recvmsg+0xec2/0x19d0 [ 256.288356] sock_recvmsg+0x1d1/0x230 [ 256.292162] ___sys_recvmsg+0x444/0xae0 [ 256.296147] __se_sys_recvmsg+0x2fa/0x450 [ 256.300303] __x64_sys_recvmsg+0x4a/0x70 [ 256.304375] do_syscall_64+0xcf/0x110 [ 256.308184] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.313369] [ 256.314992] Uninit was stored to memory at: [ 256.319324] kmsan_internal_chain_origin+0x136/0x240 [ 256.324438] __msan_chain_origin+0x6d/0xb0 [ 256.328678] __save_stack_trace+0x8be/0xc60 [ 256.333006] save_stack_trace+0xc6/0x110 [ 256.337078] kmsan_internal_chain_origin+0x136/0x240 [ 256.342191] kmsan_memcpy_origins+0x13d/0x190 [ 256.346698] __msan_memcpy+0x6f/0x80 [ 256.350420] nla_put+0x20a/0x2d0 [ 256.353794] br_port_fill_attrs+0x366/0x1ea0 [ 256.358219] br_port_fill_slave_info+0xff/0x120 [ 256.362893] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 256.367225] rtnl_dump_ifinfo+0x18b5/0x2140 [ 256.371569] netlink_dump+0xc79/0x1c90 [ 256.375468] netlink_recvmsg+0xec2/0x19d0 [ 256.379624] sock_recvmsg+0x1d1/0x230 [ 256.383432] ___sys_recvmsg+0x444/0xae0 [ 256.387410] __se_sys_recvmsg+0x2fa/0x450 [ 256.391563] __x64_sys_recvmsg+0x4a/0x70 [ 256.395641] do_syscall_64+0xcf/0x110 [ 256.399450] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.404635] [ 256.406261] Uninit was stored to memory at: [ 256.410594] kmsan_internal_chain_origin+0x136/0x240 [ 256.415703] __msan_chain_origin+0x6d/0xb0 [ 256.419952] __save_stack_trace+0x8be/0xc60 [ 256.424285] save_stack_trace+0xc6/0x110 [ 256.428354] kmsan_internal_chain_origin+0x136/0x240 [ 256.433463] kmsan_memcpy_origins+0x13d/0x190 [ 256.437968] __msan_memcpy+0x6f/0x80 [ 256.441692] nla_put+0x20a/0x2d0 [ 256.445065] br_port_fill_attrs+0x366/0x1ea0 [ 256.449492] br_port_fill_slave_info+0xff/0x120 [ 256.454166] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 256.458494] rtnl_dump_ifinfo+0x18b5/0x2140 [ 256.462821] netlink_dump+0xc79/0x1c90 [ 256.466712] netlink_recvmsg+0xec2/0x19d0 [ 256.470887] sock_recvmsg+0x1d1/0x230 [ 256.474697] ___sys_recvmsg+0x444/0xae0 [ 256.478682] __se_sys_recvmsg+0x2fa/0x450 [ 256.482843] __x64_sys_recvmsg+0x4a/0x70 [ 256.486924] do_syscall_64+0xcf/0x110 [ 256.490741] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.496024] [ 256.497652] Uninit was stored to memory at: [ 256.501987] kmsan_internal_chain_origin+0x136/0x240 [ 256.507105] __msan_chain_origin+0x6d/0xb0 [ 256.511352] __save_stack_trace+0x8be/0xc60 [ 256.515679] save_stack_trace+0xc6/0x110 [ 256.519748] kmsan_internal_chain_origin+0x136/0x240 [ 256.524862] kmsan_memcpy_origins+0x13d/0x190 [ 256.529369] __msan_memcpy+0x6f/0x80 [ 256.533104] nla_put+0x20a/0x2d0 [ 256.536488] br_port_fill_attrs+0x366/0x1ea0 [ 256.540915] br_port_fill_slave_info+0xff/0x120 [ 256.545682] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 256.550033] rtnl_dump_ifinfo+0x18b5/0x2140 [ 256.554380] netlink_dump+0xc79/0x1c90 [ 256.558287] netlink_recvmsg+0xec2/0x19d0 [ 256.562930] sock_recvmsg+0x1d1/0x230 [ 256.566740] ___sys_recvmsg+0x444/0xae0 [ 256.570721] __se_sys_recvmsg+0x2fa/0x450 [ 256.574867] __x64_sys_recvmsg+0x4a/0x70 [ 256.578915] do_syscall_64+0xcf/0x110 [ 256.582707] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.587877] [ 256.589496] Uninit was stored to memory at: [ 256.593806] kmsan_internal_chain_origin+0x136/0x240 [ 256.598897] __msan_chain_origin+0x6d/0xb0 [ 256.603120] __save_stack_trace+0x8be/0xc60 [ 256.607424] save_stack_trace+0xc6/0x110 [ 256.611466] kmsan_internal_chain_origin+0x136/0x240 [ 256.616553] kmsan_memcpy_origins+0x13d/0x190 [ 256.621047] __msan_memcpy+0x6f/0x80 [ 256.624752] nla_put+0x20a/0x2d0 [ 256.628115] br_port_fill_attrs+0x366/0x1ea0 [ 256.632512] br_port_fill_slave_info+0xff/0x120 [ 256.637165] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 256.641471] rtnl_dump_ifinfo+0x18b5/0x2140 [ 256.645779] netlink_dump+0xc79/0x1c90 [ 256.649653] netlink_recvmsg+0xec2/0x19d0 [ 256.653790] sock_recvmsg+0x1d1/0x230 [ 256.657580] ___sys_recvmsg+0x444/0xae0 [ 256.661537] __se_sys_recvmsg+0x2fa/0x450 [ 256.665668] __x64_sys_recvmsg+0x4a/0x70 [ 256.669715] do_syscall_64+0xcf/0x110 [ 256.673512] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 256.678681] [ 256.680290] Local variable description: ----c.i.i@should_fail [ 256.686154] Variable was created at: [ 256.689862] should_fail+0x162/0x13c0 [ 256.693648] __alloc_pages_nodemask+0x73f/0x63e0 [ 256.729038] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.947275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.954498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.115807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.123009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.932273] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.940170] team0: Port device team_slave_0 added [ 258.251701] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.259746] team0: Port device team_slave_1 added [ 258.477713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.486058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.494714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.514149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.701640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.949515] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.957160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.966101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.174932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 259.182724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.191511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.408742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.743868] vhci_hcd: invalid port number 0 22:19:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) [ 260.341963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 260.348344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.356320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.053782] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.388950] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.396096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.403103] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.409609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.417981] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.424683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.823724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.465877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 265.247963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 265.254726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.262558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.911076] 8021q: adding VLAN 0 to HW filter on device team0 22:19:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)="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", 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x801c581f, 0x707000) [ 267.973828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.440016] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.882903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.889202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.896980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.991633] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:19:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000cc0)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7, 0x0, [{}, {0x0, 0x65b}]}}) [ 269.389490] 8021q: adding VLAN 0 to HW filter on device team0 22:19:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r1) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 22:19:15 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xff7, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000001700)="9850250091a4370ccd7d226d77d49b93b013a5d4f3299972b1739c10703a4c646dafb398d777e3fdd077174e59e1c3d5c2abd7b739f36e11bd653bab9a29cb15e6bc3a129a5da1fd59db8e9f5fbf59c85ce913d8c0e9081d2efcebef6c9c8e9f4623f7ff8e78612d030aebf39680665eb098c76c63d65722ee267263ee35f49af01ab9d44d0dd5f514655a3042e4f71d5a4710e7c0f999fed19c07c82111d33a239c921146a68c8399a7ef32a0d6238393a24a45c4a8285128f396683b078206e9ccca7c0f1ae5fded79478383af2b0b7999b7fd155f419b9e6b392c9185126e73d4d8378d6689163a5673b59e5d43a30309469c9a3b44560d8766af26117e39204763780da1350bd9d089ef20bbb580b793f9f9df68064220516870cf944a667ec8278bab0f1a76319933ab68df697f85fc58da09ebe315ee3d3e63797906e4d7d0732d01cc90520669bacf00800ddd13095bdddf89ae800cfa457653429118d30c96284722b1daeff074c80797b1a0a9945693452da1f6d3ea07202c7e6f91f24c7fd7d2630c5cc5b3a35280bafe3e839465da34ba5367fe074a7e7e1f5b5452c60783ce7c884e322a2405fd61772d673504870a06c501b8908dc562bcf091d5be906bb9ab1ff049fbbc1364078f85790f7c2fe34080f4ed07390f88d93e8d0d16e1913b392218c48cf5a1b3f2c188505dfd547fd43b7b6af61e5a5172c39e637421859db35dc168f533927b7f029c7e7e8f05f62f6c2fa3f6949740a6b5b46704ca7f36a2928309aa80f2633e21731378df40817f4717b542aa542f6b37228448e23ddf9fa1a8c47427867ceee8df2a9260766ae8c3b5aa12d7555504bea52e380aec8116957bfd2e67bc4aeed6412c79e18952e094634e8c01e50254fb1e4f5d2d2e0b292a716dea396001f054323cc903b8cb4175c9c2005e3e7b4bd0e5fabea70038d5b8ad428da7aa3dd7e8b73d659fc76dd799b64b1e1990a18c00be515f3592006c33c80ca4832345c91ba1299d2af34211ce0e17bc5fab4958a2809f33e3c93cb936945a48377bf47ff798d41efea28ad537f4b4cc5416b2872de524e36e43fa0b57d4235a28bf3075f55641aeb9e52ec50586b5ff5e6e99fe86eb6948fa9e20db2d59a9eb7a17476cb12e4d1e02e0de783d30ef43d7117775ad9448ebb06da70a95826e29f849b2730e3a2ccbe57c7823f5af2f2b234e97fa2808278d0b6d17a0f39c853402f8110a8476392732ea548859b6cc669e37519555540953048c996d57c5fc81376ac46bd3801ba838361aef3e19aeab4db2da08d42b02b0f705855c937b327cd05fbf8929e3ee559b8789e756c4a78803faeccef0bcc3d38ee7e91eb289a7bfe62028532caa52a8f27ac0a16307b214c5b0a2b55a0deda975fd574e6d93c1bb0edf6547962614050e17849020359ca4c6b59b4fd3495fdba1cd1e12246a1ed9d152782ab5941b286a794ac00d1064b0208b7b2106cb14d11a73914db64f817112c2762984fffae577dedfa1d01b60e2fb02f185f9bf452faf3e19019002bce4e48a0439fdfef2463f2f42e28600788c8349bb751172af4d50822fd6e45da462be9fcd9997a687b693019d84cf979319cb429ec6bfec7a04a7698ce60c63604c590276720968cde994850ce0840c08a7d667d5fb8e57c9fde517d6bb97038dd632caa1c2e7ffbe622662ed48123e8e0ad225637d2f571cf8421d9d1e6353f20f444ee8c3101c35a45de0c87d820015a9a5e87523727c0780d7fda4ea12d0f1ec75c7a0f6e896d7f162413ecc172f9420fa8a2a352d91e4bc0547ec3c3d63c2434e048d830611affea30fa4b8c97088376a73df78e806f350bb6be67e8819b4e8d3655497c22f683ec55c845f5bcd0be11c5b1a18aa2432ddafb49715352a63985eef81e91ecedd43d1391351f645ce11fb9712311e22e1618a3a3b99b7a95ba14bb4beb1cc522168327e47345c9a5c03d1579d538501ef8155b4ddcade79820d3013af50f40d0a7ce486e1ca17fba6375ed077240751537d573b90a262f23500f088dae435ba23ae795e3acb6ac72eb024cac5cacb0f8dc9d03e02e0e597729002e330e8f4697f4ee297a5f7d430ba914795e43e171a6f3931f64e1f437f824d14695448a48d243fb7f1ece203c17c3f9f4fcf7522ea46cef6e89dd2484aac6480b91453191be77f438e2e4200e4ebc63e3bd27e3fcae53ee68c2d564271306e5892c70b233baee5cb7b0c49853a2d7a99761bafa4b0d9dd3c1daaf2f31d891ac082a3b13fbf2941f53344b84bd1ce294ef93f55327daa7f10f04c38bb151ea06373c1c7c6394b4cdbd4fa48a91c5a7b2cc7d5c47de0243bdcc4ccfd84de0b6fc5478122537fe767603455ade63f5b7d0f2299a9103a3cb9bbfe8872ccd3e08bc2620a7523fa9893ad9a1d17a2db7fb94aacfdec56e4087430a9341f290f29ec4ff1645c7052c521cb6ec2d17878b03ed3a0a9efd46f6e26b76f7eb15a347d1393be08eda6e50303bf3ed7d32b4c2658b4ea64e3a06d8a0a578dad83e69197ae094012b774e14d6c30e330af11d7547f8ae33744ab35142a9ce1ad9196f2f4301427fee39a746f421fae0aaf57571ad557ceb639882bbb86e36f661f1a7627a241396d03457ca13b1e7aeac222883e83a5eab8d043237b2f88e26f811b0d151d2ddc7c4667e27c4d8eb5a915a8444d881442ecaacdb98a07b7c15282625e052ee1815e98f4e51fe997602328cb8fbf28cbe0602b46865d961bf74a8ad749d7ba6d910bb777ed7e0df3ce507eb79be4db22d4942998045b22cee833d5c1fd7cca6d085ec93f784d3bf378de90b98512fb44ed45e95e60d41bd5a839a04bfa86e15282f19efcdeec53ad993995ad016cdbe40be2", 0x7fd, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 22:19:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0}) 22:19:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)="6d656d74008a113ee2f5625951f6f28c726ff826bd4c18bbfa60a83c9fb5032fb493d0a5a00a6618fd2d62c273cc560e33", 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ff0f000001"]) [ 271.279170] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:15 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00db274728cd6319acc5c13ad1adda542b083cda44ddf3ab7be7c4d6bc9400a2b40e982bf381092fcd275b88e9363bfaf1f1692b976ddb2eb44cb5ed6362f03a294eb27a68a996159e6077c5bfaeb737114b32ec348d90d9248a7ccd", 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:19:15 executing program 2: 22:19:15 executing program 1: [ 271.697993] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:16 executing program 1: 22:19:16 executing program 2: 22:19:16 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:16 executing program 4: [ 272.224982] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 272.608748] IPVS: ftp: loaded support on port[0] = 21 [ 273.815325] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.821948] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.829514] device bridge_slave_0 entered promiscuous mode [ 273.905084] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.911495] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.919518] device bridge_slave_1 entered promiscuous mode [ 273.992928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 274.066986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 274.287361] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.363922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.509746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.516846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.738711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 274.746422] team0: Port device team_slave_0 added [ 274.820568] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 274.828616] team0: Port device team_slave_1 added [ 274.902487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.980300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.055936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 275.063463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.072332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.146569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 275.154006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.162810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.996125] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.002589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.009307] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.015834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.023839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.482204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.902520] not chained 30000 origins [ 276.906398] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.20.0-rc3+ #92 [ 276.912984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.922346] Call Trace: [ 276.924914] [ 276.927055] dump_stack+0x32d/0x480 [ 276.930680] ? save_stack_trace+0xc6/0x110 [ 276.934906] kmsan_internal_chain_origin+0x222/0x240 [ 276.940045] ? kmsan_internal_chain_origin+0x136/0x240 [ 276.945321] ? __msan_chain_origin+0x6d/0xb0 [ 276.949717] ? __save_stack_trace+0x8be/0xc60 [ 276.954199] ? save_stack_trace+0xc6/0x110 [ 276.958421] ? kmsan_internal_chain_origin+0x136/0x240 [ 276.963686] ? kmsan_memcpy_origins+0x13d/0x190 [ 276.968379] ? __msan_memcpy+0x6f/0x80 [ 276.972259] ? nla_put+0x20a/0x2d0 [ 276.975789] ? br_port_fill_attrs+0x366/0x1ea0 [ 276.980359] ? br_fill_ifinfo+0x10ed/0x27c0 [ 276.984671] ? br_ifinfo_notify+0x285/0x460 [ 276.988982] ? br_forward_delay_timer_expired+0x478/0x4d0 [ 276.994507] ? call_timer_fn+0x356/0x7c0 [ 276.998552] ? __run_timers+0xe95/0x1300 [ 277.002600] ? run_timer_softirq+0x55/0xa0 [ 277.006823] ? __do_softirq+0x721/0xc7f [ 277.010784] ? irq_exit+0x305/0x340 [ 277.014396] ? exiting_irq+0xe/0x10 [ 277.018008] ? smp_apic_timer_interrupt+0x64/0x90 [ 277.022837] ? apic_timer_interrupt+0xf/0x20 [ 277.027234] ? default_idle+0x3f/0x80 [ 277.031020] ? arch_cpu_idle+0x26/0x30 [ 277.034892] ? do_idle+0x3e4/0x9b0 [ 277.038418] ? cpu_startup_entry+0x45/0x50 [ 277.042637] ? rest_init+0x1d7/0x200 [ 277.046336] ? arch_call_rest_init+0x13/0x15 [ 277.050731] ? start_kernel+0xa5f/0xc5a [ 277.054689] ? x86_64_start_reservations+0x1e/0x34 [ 277.059601] ? x86_64_start_kernel+0x84/0x87 [ 277.063994] ? secondary_startup_64+0xa4/0xb0 [ 277.068481] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.073741] ? __msan_chain_origin+0x6d/0xb0 [ 277.078132] ? save_stack_trace+0xfa/0x110 [ 277.082356] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.087620] ? kmsan_memcpy_origins+0x13d/0x190 [ 277.092278] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 277.097722] __msan_chain_origin+0x6d/0xb0 [ 277.101954] ? call_timer_fn+0x356/0x7c0 [ 277.106001] __save_stack_trace+0x8be/0xc60 [ 277.110311] ? task_kmsan_context_state+0x51/0x90 [ 277.115157] ? call_timer_fn+0x356/0x7c0 [ 277.119209] save_stack_trace+0xc6/0x110 [ 277.123259] kmsan_internal_chain_origin+0x136/0x240 [ 277.128354] ? kmsan_internal_chain_origin+0x136/0x240 [ 277.133614] ? kmsan_memcpy_origins+0x13d/0x190 [ 277.138268] ? __msan_memcpy+0x6f/0x80 [ 277.142140] ? nla_put+0x20a/0x2d0 [ 277.145666] ? br_port_fill_attrs+0x366/0x1ea0 [ 277.150233] ? br_fill_ifinfo+0x10ed/0x27c0 [ 277.154539] ? br_ifinfo_notify+0x285/0x460 [ 277.158849] ? br_forward_delay_timer_expired+0x478/0x4d0 [ 277.164375] ? kmsan_internal_poison_shadow+0xfd/0x130 [ 277.169649] ? kmsan_set_origin+0x7f/0x100 [ 277.173879] ? kmsan_internal_poison_shadow+0x68/0x130 [ 277.179158] ? kmsan_kmalloc+0xa1/0x100 [ 277.183121] ? kmsan_slab_alloc+0xe/0x10 [ 277.187166] ? __kmalloc_node_track_caller+0xf62/0x14e0 [ 277.192517] ? __alloc_skb+0x42b/0xeb0 [ 277.196389] ? br_ifinfo_notify+0x1d2/0x460 [ 277.200695] ? br_forward_delay_timer_expired+0x478/0x4d0 [ 277.206228] ? call_timer_fn+0x356/0x7c0 [ 277.210280] ? __run_timers+0xe95/0x1300 [ 277.214326] ? run_timer_softirq+0x55/0xa0 [ 277.218544] ? __do_softirq+0x721/0xc7f [ 277.222502] ? irq_exit+0x305/0x340 [ 277.226113] ? exiting_irq+0xe/0x10 [ 277.229725] ? smp_apic_timer_interrupt+0x64/0x90 [ 277.234553] ? apic_timer_interrupt+0xf/0x20 [ 277.238987] ? default_idle+0x3f/0x80 [ 277.242778] ? arch_cpu_idle+0x26/0x30 [ 277.246654] ? do_idle+0x3e4/0x9b0 [ 277.250179] ? cpu_startup_entry+0x45/0x50 [ 277.254490] ? rest_init+0x1d7/0x200 [ 277.258190] ? arch_call_rest_init+0x13/0x15 [ 277.262583] ? start_kernel+0xa5f/0xc5a [ 277.266545] ? x86_64_start_reservations+0x1e/0x34 [ 277.271457] ? x86_64_start_kernel+0x84/0x87 [ 277.275851] ? secondary_startup_64+0xa4/0xb0 [ 277.280338] ? kmsan_set_origin+0x7f/0x100 [ 277.284567] kmsan_memcpy_origins+0x13d/0x190 [ 277.289055] __msan_memcpy+0x6f/0x80 [ 277.292769] nla_put+0x20a/0x2d0 [ 277.296127] br_port_fill_attrs+0x366/0x1ea0 [ 277.300525] br_fill_ifinfo+0x10ed/0x27c0 [ 277.304675] br_ifinfo_notify+0x285/0x460 [ 277.308825] br_forward_delay_timer_expired+0x478/0x4d0 [ 277.314176] ? __run_timers+0xe95/0x1300 [ 277.318225] call_timer_fn+0x356/0x7c0 [ 277.322105] ? br_message_age_timer_expired+0x570/0x570 [ 277.327460] __run_timers+0xe95/0x1300 [ 277.331333] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 277.336685] ? br_message_age_timer_expired+0x570/0x570 [ 277.342046] ? irqtime_account_irq+0x21e/0x3c0 [ 277.346629] run_timer_softirq+0x55/0xa0 [ 277.350674] ? timers_dead_cpu+0xb70/0xb70 [ 277.354893] __do_softirq+0x721/0xc7f [ 277.358686] irq_exit+0x305/0x340 [ 277.362130] exiting_irq+0xe/0x10 [ 277.365570] smp_apic_timer_interrupt+0x64/0x90 [ 277.370242] apic_timer_interrupt+0xf/0x20 [ 277.374458] [ 277.376684] RIP: 0010:default_idle+0x3f/0x80 [ 277.381084] Code: 04 00 00 00 e8 12 3f 0e f7 65 8b 34 25 20 a1 02 00 c7 03 00 00 00 00 c7 43 08 00 00 00 00 bf 01 00 00 00 e8 43 2b 46 f6 fb f4 <48> c7 c7 20 a1 02 00 be 04 00 00 00 e8 e0 3e 0e f7 65 8b 34 25 20 [ 277.400221] RSP: 0018:ffffffff8be0fda0 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 277.407919] RAX: d3423b31cd3e5400 RBX: ffffffff8be36c08 RCX: 0000000000000000 [ 277.415177] RDX: ffff8881fbb67d88 RSI: 0000160000000000 RDI: 0000000000000000 [ 277.422433] RBP: ffffffff8be0fda8 R08: ffff888000000000 R09: 0000000000000002 [ 277.429697] R10: 0000000000000000 R11: ffffffff8afb53c0 R12: ffffffff8be36280 [ 277.437125] R13: 0000000000000000 R14: ffffffff8be36c08 R15: ffffffff8be0fe00 [ 277.444392] ? __cpuidle_text_start+0x8/0x8 [ 277.448801] ? __cpuidle_text_start+0x8/0x8 [ 277.453108] arch_cpu_idle+0x26/0x30 [ 277.456805] do_idle+0x3e4/0x9b0 [ 277.460157] ? do_idle+0x989/0x9b0 [ 277.463686] cpu_startup_entry+0x45/0x50 [ 277.467734] rest_init+0x1d7/0x200 [ 277.471259] arch_call_rest_init+0x13/0x15 [ 277.475476] start_kernel+0xa5f/0xc5a [ 277.479268] x86_64_start_reservations+0x1e/0x34 [ 277.484010] x86_64_start_kernel+0x84/0x87 [ 277.488234] secondary_startup_64+0xa4/0xb0 [ 277.492545] Uninit was stored to memory at: [ 277.496853] kmsan_internal_chain_origin+0x136/0x240 [ 277.501943] __msan_chain_origin+0x6d/0xb0 [ 277.506160] __save_stack_trace+0x8be/0xc60 [ 277.510473] save_stack_trace+0xc6/0x110 [ 277.514521] kmsan_internal_chain_origin+0x136/0x240 [ 277.519611] kmsan_memcpy_origins+0x13d/0x190 [ 277.524099] __msan_memcpy+0x6f/0x80 [ 277.527801] nla_put+0x20a/0x2d0 [ 277.531153] br_port_fill_attrs+0x366/0x1ea0 [ 277.535544] br_fill_ifinfo+0x10ed/0x27c0 [ 277.539679] br_ifinfo_notify+0x285/0x460 [ 277.543825] br_forward_delay_timer_expired+0x478/0x4d0 [ 277.549183] call_timer_fn+0x356/0x7c0 [ 277.553064] __run_timers+0xe95/0x1300 [ 277.556961] run_timer_softirq+0x55/0xa0 [ 277.561005] __do_softirq+0x721/0xc7f [ 277.564786] [ 277.566397] Uninit was stored to memory at: [ 277.570702] kmsan_internal_chain_origin+0x136/0x240 [ 277.575790] __msan_chain_origin+0x6d/0xb0 [ 277.580008] __save_stack_trace+0x8be/0xc60 [ 277.584315] save_stack_trace+0xc6/0x110 [ 277.588361] kmsan_internal_chain_origin+0x136/0x240 [ 277.593459] kmsan_memcpy_origins+0x13d/0x190 [ 277.597940] __msan_memcpy+0x6f/0x80 [ 277.601636] nla_put+0x20a/0x2d0 [ 277.604989] br_port_fill_attrs+0x366/0x1ea0 [ 277.609382] br_fill_ifinfo+0x10ed/0x27c0 [ 277.613517] br_ifinfo_notify+0x285/0x460 [ 277.617650] br_forward_delay_timer_expired+0x478/0x4d0 [ 277.622999] call_timer_fn+0x356/0x7c0 [ 277.626874] __run_timers+0xe95/0x1300 [ 277.630748] run_timer_softirq+0x55/0xa0 [ 277.634809] __do_softirq+0x721/0xc7f [ 277.638593] [ 277.640204] Uninit was stored to memory at: [ 277.644514] kmsan_internal_chain_origin+0x136/0x240 [ 277.649604] __msan_chain_origin+0x6d/0xb0 [ 277.653824] __save_stack_trace+0x8be/0xc60 [ 277.658130] save_stack_trace+0xc6/0x110 [ 277.662176] kmsan_internal_chain_origin+0x136/0x240 [ 277.667266] kmsan_memcpy_origins+0x13d/0x190 [ 277.671755] __msan_memcpy+0x6f/0x80 [ 277.675480] nla_put+0x20a/0x2d0 [ 277.678832] br_port_fill_attrs+0x366/0x1ea0 [ 277.683227] br_fill_ifinfo+0x10ed/0x27c0 [ 277.687361] br_ifinfo_notify+0x285/0x460 [ 277.691497] br_forward_delay_timer_expired+0x478/0x4d0 [ 277.696844] call_timer_fn+0x356/0x7c0 [ 277.700714] __run_timers+0xe95/0x1300 [ 277.704588] run_timer_softirq+0x55/0xa0 [ 277.708635] __do_softirq+0x721/0xc7f [ 277.712414] [ 277.714022] Uninit was stored to memory at: [ 277.718350] kmsan_internal_chain_origin+0x136/0x240 [ 277.723445] __msan_chain_origin+0x6d/0xb0 [ 277.727689] __save_stack_trace+0x8be/0xc60 [ 277.731998] save_stack_trace+0xc6/0x110 [ 277.736043] kmsan_internal_chain_origin+0x136/0x240 [ 277.741135] kmsan_memcpy_origins+0x13d/0x190 [ 277.745618] __msan_memcpy+0x6f/0x80 [ 277.749318] nla_put+0x20a/0x2d0 [ 277.752671] br_port_fill_attrs+0x366/0x1ea0 [ 277.757070] br_fill_ifinfo+0x10ed/0x27c0 [ 277.761208] br_ifinfo_notify+0x285/0x460 [ 277.765342] br_forward_delay_timer_expired+0x478/0x4d0 [ 277.770688] call_timer_fn+0x356/0x7c0 [ 277.774561] __run_timers+0xe95/0x1300 [ 277.778443] run_timer_softirq+0x55/0xa0 [ 277.782489] __do_softirq+0x721/0xc7f [ 277.786280] [ 277.787887] Uninit was stored to memory at: [ 277.792194] kmsan_internal_chain_origin+0x136/0x240 [ 277.797280] __msan_chain_origin+0x6d/0xb0 [ 277.801497] __save_stack_trace+0x8be/0xc60 [ 277.805800] save_stack_trace+0xc6/0x110 [ 277.809845] kmsan_internal_chain_origin+0x136/0x240 [ 277.814936] kmsan_memcpy_origins+0x13d/0x190 [ 277.819414] __msan_memcpy+0x6f/0x80 [ 277.823116] nla_put+0x20a/0x2d0 [ 277.826468] br_port_fill_attrs+0x366/0x1ea0 [ 277.830860] br_fill_ifinfo+0x10ed/0x27c0 [ 277.834992] br_ifinfo_notify+0x285/0x460 [ 277.839144] br_forward_delay_timer_expired+0x478/0x4d0 [ 277.844506] call_timer_fn+0x356/0x7c0 [ 277.848379] __run_timers+0xe95/0x1300 [ 277.852255] run_timer_softirq+0x55/0xa0 [ 277.856298] __do_softirq+0x721/0xc7f [ 277.860081] [ 277.861690] Uninit was stored to memory at: [ 277.866000] kmsan_internal_chain_origin+0x136/0x240 [ 277.871095] __msan_chain_origin+0x6d/0xb0 [ 277.875509] __save_stack_trace+0x8be/0xc60 [ 277.879812] save_stack_trace+0xc6/0x110 [ 277.883861] kmsan_internal_chain_origin+0x136/0x240 [ 277.888947] kmsan_memcpy_origins+0x13d/0x190 [ 277.893429] __msan_memcpy+0x6f/0x80 [ 277.897131] nla_put+0x20a/0x2d0 [ 277.900484] br_port_fill_attrs+0x366/0x1ea0 [ 277.904964] br_fill_ifinfo+0x10ed/0x27c0 [ 277.909104] br_ifinfo_notify+0x285/0x460 [ 277.913251] br_forward_delay_timer_expired+0x478/0x4d0 [ 277.918614] call_timer_fn+0x356/0x7c0 [ 277.922507] __run_timers+0xe95/0x1300 [ 277.926379] run_timer_softirq+0x55/0xa0 [ 277.930438] __do_softirq+0x721/0xc7f [ 277.934221] [ 277.935844] Uninit was stored to memory at: [ 277.940153] kmsan_internal_chain_origin+0x136/0x240 [ 277.945245] __msan_chain_origin+0x6d/0xb0 [ 277.949466] __save_stack_trace+0x8be/0xc60 [ 277.953775] save_stack_trace+0xc6/0x110 [ 277.957910] kmsan_internal_chain_origin+0x136/0x240 [ 277.962995] kmsan_memcpy_origins+0x13d/0x190 [ 277.967477] __msan_memcpy+0x6f/0x80 [ 277.971182] nla_put+0x20a/0x2d0 [ 277.974559] br_port_fill_attrs+0x366/0x1ea0 [ 277.978976] br_fill_ifinfo+0x10ed/0x27c0 [ 277.983115] br_ifinfo_notify+0x285/0x460 [ 277.987251] br_forward_delay_timer_expired+0x478/0x4d0 [ 277.992711] call_timer_fn+0x356/0x7c0 [ 277.996583] __run_timers+0xe95/0x1300 [ 278.000455] run_timer_softirq+0x55/0xa0 [ 278.004504] __do_softirq+0x721/0xc7f [ 278.008281] [ 278.009889] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 278.017230] Variable was created at: [ 278.020946] __local_bh_enable_ip+0x46/0x260 [ 278.025343] local_bh_enable+0x36/0x40 [ 280.227588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.505638] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 280.786497] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 280.792856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.800483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.080437] 8021q: adding VLAN 0 to HW filter on device team0 22:19:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xff7, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000001700)="9850250091a4370ccd7d226d77d49b93b013a5d4f3299972b1739c10703a4c646dafb398d777e3fdd077174e59e1c3d5c2abd7b739f36e11bd653bab9a29cb15e6bc3a129a5da1fd59db8e9f5fbf59c85ce913d8c0e9081d2efcebef6c9c8e9f4623f7ff8e78612d030aebf39680665eb098c76c63d65722ee267263ee35f49af01ab9d44d0dd5f514655a3042e4f71d5a4710e7c0f999fed19c07c82111d33a239c921146a68c8399a7ef32a0d6238393a24a45c4a8285128f396683b078206e9ccca7c0f1ae5fded79478383af2b0b7999b7fd155f419b9e6b392c9185126e73d4d8378d6689163a5673b59e5d43a30309469c9a3b44560d8766af26117e39204763780da1350bd9d089ef20bbb580b793f9f9df68064220516870cf944a667ec8278bab0f1a76319933ab68df697f85fc58da09ebe315ee3d3e63797906e4d7d0732d01cc90520669bacf00800ddd13095bdddf89ae800cfa457653429118d30c96284722b1daeff074c80797b1a0a9945693452da1f6d3ea07202c7e6f91f24c7fd7d2630c5cc5b3a35280bafe3e839465da34ba5367fe074a7e7e1f5b5452c60783ce7c884e322a2405fd61772d673504870a06c501b8908dc562bcf091d5be906bb9ab1ff049fbbc1364078f85790f7c2fe34080f4ed07390f88d93e8d0d16e1913b392218c48cf5a1b3f2c188505dfd547fd43b7b6af61e5a5172c39e637421859db35dc168f533927b7f029c7e7e8f05f62f6c2fa3f6949740a6b5b46704ca7f36a2928309aa80f2633e21731378df40817f4717b542aa542f6b37228448e23ddf9fa1a8c47427867ceee8df2a9260766ae8c3b5aa12d7555504bea52e380aec8116957bfd2e67bc4aeed6412c79e18952e094634e8c01e50254fb1e4f5d2d2e0b292a716dea396001f054323cc903b8cb4175c9c2005e3e7b4bd0e5fabea70038d5b8ad428da7aa3dd7e8b73d659fc76dd799b64b1e1990a18c00be515f3592006c33c80ca4832345c91ba1299d2af34211ce0e17bc5fab4958a2809f33e3c93cb936945a48377bf47ff798d41efea28ad537f4b4cc5416b2872de524e36e43fa0b57d4235a28bf3075f55641aeb9e52ec50586b5ff5e6e99fe86eb6948fa9e20db2d59a9eb7a17476cb12e4d1e02e0de783d30ef43d7117775ad9448ebb06da70a95826e29f849b2730e3a2ccbe57c7823f5af2f2b234e97fa2808278d0b6d17a0f39c853402f8110a8476392732ea548859b6cc669e37519555540953048c996d57c5fc81376ac46bd3801ba838361aef3e19aeab4db2da08d42b02b0f705855c937b327cd05fbf8929e3ee559b8789e756c4a78803faeccef0bcc3d38ee7e91eb289a7bfe62028532caa52a8f27ac0a16307b214c5b0a2b55a0deda975fd574e6d93c1bb0edf6547962614050e17849020359ca4c6b59b4fd3495fdba1cd1e12246a1ed9d152782ab5941b286a794ac00d1064b0208b7b2106cb14d11a73914db64f817112c2762984fffae577dedfa1d01b60e2fb02f185f9bf452faf3e19019002bce4e48a0439fdfef2463f2f42e28600788c8349bb751172af4d50822fd6e45da462be9fcd9997a687b693019d84cf979319cb429ec6bfec7a04a7698ce60c63604c590276720968cde994850ce0840c08a7d667d5fb8e57c9fde517d6bb97038dd632caa1c2e7ffbe622662ed48123e8e0ad225637d2f571cf8421d9d1e6353f20f444ee8c3101c35a45de0c87d820015a9a5e87523727c0780d7fda4ea12d0f1ec75c7a0f6e896d7f162413ecc172f9420fa8a2a352d91e4bc0547ec3c3d63c2434e048d830611affea30fa4b8c97088376a73df78e806f350bb6be67e8819b4e8d3655497c22f683ec55c845f5bcd0be11c5b1a18aa2432ddafb49715352a63985eef81e91ecedd43d1391351f645ce11fb9712311e22e1618a3a3b99b7a95ba14bb4beb1cc522168327e47345c9a5c03d1579d538501ef8155b4ddcade79820d3013af50f40d0a7ce486e1ca17fba6375ed077240751537d573b90a262f23500f088dae435ba23ae795e3acb6ac72eb024cac5cacb0f8dc9d03e02e0e597729002e330e8f4697f4ee297a5f7d430ba914795e43e171a6f3931f64e1f437f824d14695448a48d243fb7f1ece203c17c3f9f4fcf7522ea46cef6e89dd2484aac6480b91453191be77f438e2e4200e4ebc63e3bd27e3fcae53ee68c2d564271306e5892c70b233baee5cb7b0c49853a2d7a99761bafa4b0d9dd3c1daaf2f31d891ac082a3b13fbf2941f53344b84bd1ce294ef93f55327daa7f10f04c38bb151ea06373c1c7c6394b4cdbd4fa48a91c5a7b2cc7d5c47de0243bdcc4ccfd84de0b6fc5478122537fe767603455ade63f5b7d0f2299a9103a3cb9bbfe8872ccd3e08bc2620a7523fa9893ad9a1d17a2db7fb94aacfdec56e4087430a9341f290f29ec4ff1645c7052c521cb6ec2d17878b03ed3a0a9efd46f6e26b76f7eb15a347d1393be08eda6e50303bf3ed7d32b4c2658b4ea64e3a06d8a0a578dad83e69197ae094012b774e14d6c30e330af11d7547f8ae33744ab35142a9ce1ad9196f2f4301427fee39a746f421fae0aaf57571ad557ceb639882bbb86e36f661f1a7627a241396d03457ca13b1e7aeac222883e83a5eab8d043237b2f88e26f811b0d151d2ddc7c4667e27c4d8eb5a915a8444d881442ecaacdb98a07b7c15282625e052ee1815e98f4e51fe997602328cb8fbf28cbe0602b46865d961bf74a8ad749d7ba6d910bb777ed7e0df3ce507eb79be4db22d4942998045b22cee833d5c1fd7cca6d085ec93f784d3bf378de90b98512fb44ed45e95e60d41bd5a839a04bfa86e15282f19efcdeec53ad993995ad016cdbe40be2", 0x7fd, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 22:19:27 executing program 3: 22:19:27 executing program 1: 22:19:27 executing program 2: 22:19:27 executing program 4: 22:19:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:27 executing program 1: [ 283.786416] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:27 executing program 4: 22:19:28 executing program 2: 22:19:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010f, 0x0) 22:19:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 284.368242] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xff7, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000001700)="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", 0x7fd, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 22:19:28 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:19:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 22:19:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = dup3(r1, r2, 0x80000) getsockname(r2, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x80) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000200)={0x401, 0x4, 0x2}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f000000dfd0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x7ffd, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r3}]}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008001) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r5, 0x28, &(0x7f0000000180)}, 0x10) getpeername$unix(r1, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) 22:19:28 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffffffffffff1) r1 = perf_event_open$cgroup(&(0x7f0000007780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x0, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff078", 0x0, 0x40000008dd}, 0x28) gettid() r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:19:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 284.807859] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 284.849486] binder: 8367:8369 ioctl c018620c 2000dfd0 returned -22 22:19:29 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) chdir(&(0x7f0000000140)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:19:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:19:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth0\x00', 0x400}) 22:19:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 22:19:29 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 285.471636] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xff7, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000001700)="9850250091a4370ccd7d226d77d49b93b013a5d4f3299972b1739c10703a4c646dafb398d777e3fdd077174e59e1c3d5c2abd7b739f36e11bd653bab9a29cb15e6bc3a129a5da1fd59db8e9f5fbf59c85ce913d8c0e9081d2efcebef6c9c8e9f4623f7ff8e78612d030aebf39680665eb098c76c63d65722ee267263ee35f49af01ab9d44d0dd5f514655a3042e4f71d5a4710e7c0f999fed19c07c82111d33a239c921146a68c8399a7ef32a0d6238393a24a45c4a8285128f396683b078206e9ccca7c0f1ae5fded79478383af2b0b7999b7fd155f419b9e6b392c9185126e73d4d8378d6689163a5673b59e5d43a30309469c9a3b44560d8766af26117e39204763780da1350bd9d089ef20bbb580b793f9f9df68064220516870cf944a667ec8278bab0f1a76319933ab68df697f85fc58da09ebe315ee3d3e63797906e4d7d0732d01cc90520669bacf00800ddd13095bdddf89ae800cfa457653429118d30c96284722b1daeff074c80797b1a0a9945693452da1f6d3ea07202c7e6f91f24c7fd7d2630c5cc5b3a35280bafe3e839465da34ba5367fe074a7e7e1f5b5452c60783ce7c884e322a2405fd61772d673504870a06c501b8908dc562bcf091d5be906bb9ab1ff049fbbc1364078f85790f7c2fe34080f4ed07390f88d93e8d0d16e1913b392218c48cf5a1b3f2c188505dfd547fd43b7b6af61e5a5172c39e637421859db35dc168f533927b7f029c7e7e8f05f62f6c2fa3f6949740a6b5b46704ca7f36a2928309aa80f2633e21731378df40817f4717b542aa542f6b37228448e23ddf9fa1a8c47427867ceee8df2a9260766ae8c3b5aa12d7555504bea52e380aec8116957bfd2e67bc4aeed6412c79e18952e094634e8c01e50254fb1e4f5d2d2e0b292a716dea396001f054323cc903b8cb4175c9c2005e3e7b4bd0e5fabea70038d5b8ad428da7aa3dd7e8b73d659fc76dd799b64b1e1990a18c00be515f3592006c33c80ca4832345c91ba1299d2af34211ce0e17bc5fab4958a2809f33e3c93cb936945a48377bf47ff798d41efea28ad537f4b4cc5416b2872de524e36e43fa0b57d4235a28bf3075f55641aeb9e52ec50586b5ff5e6e99fe86eb6948fa9e20db2d59a9eb7a17476cb12e4d1e02e0de783d30ef43d7117775ad9448ebb06da70a95826e29f849b2730e3a2ccbe57c7823f5af2f2b234e97fa2808278d0b6d17a0f39c853402f8110a8476392732ea548859b6cc669e37519555540953048c996d57c5fc81376ac46bd3801ba838361aef3e19aeab4db2da08d42b02b0f705855c937b327cd05fbf8929e3ee559b8789e756c4a78803faeccef0bcc3d38ee7e91eb289a7bfe62028532caa52a8f27ac0a16307b214c5b0a2b55a0deda975fd574e6d93c1bb0edf6547962614050e17849020359ca4c6b59b4fd3495fdba1cd1e12246a1ed9d152782ab5941b286a794ac00d1064b0208b7b2106cb14d11a73914db64f817112c2762984fffae577dedfa1d01b60e2fb02f185f9bf452faf3e19019002bce4e48a0439fdfef2463f2f42e28600788c8349bb751172af4d50822fd6e45da462be9fcd9997a687b693019d84cf979319cb429ec6bfec7a04a7698ce60c63604c590276720968cde994850ce0840c08a7d667d5fb8e57c9fde517d6bb97038dd632caa1c2e7ffbe622662ed48123e8e0ad225637d2f571cf8421d9d1e6353f20f444ee8c3101c35a45de0c87d820015a9a5e87523727c0780d7fda4ea12d0f1ec75c7a0f6e896d7f162413ecc172f9420fa8a2a352d91e4bc0547ec3c3d63c2434e048d830611affea30fa4b8c97088376a73df78e806f350bb6be67e8819b4e8d3655497c22f683ec55c845f5bcd0be11c5b1a18aa2432ddafb49715352a63985eef81e91ecedd43d1391351f645ce11fb9712311e22e1618a3a3b99b7a95ba14bb4beb1cc522168327e47345c9a5c03d1579d538501ef8155b4ddcade79820d3013af50f40d0a7ce486e1ca17fba6375ed077240751537d573b90a262f23500f088dae435ba23ae795e3acb6ac72eb024cac5cacb0f8dc9d03e02e0e597729002e330e8f4697f4ee297a5f7d430ba914795e43e171a6f3931f64e1f437f824d14695448a48d243fb7f1ece203c17c3f9f4fcf7522ea46cef6e89dd2484aac6480b91453191be77f438e2e4200e4ebc63e3bd27e3fcae53ee68c2d564271306e5892c70b233baee5cb7b0c49853a2d7a99761bafa4b0d9dd3c1daaf2f31d891ac082a3b13fbf2941f53344b84bd1ce294ef93f55327daa7f10f04c38bb151ea06373c1c7c6394b4cdbd4fa48a91c5a7b2cc7d5c47de0243bdcc4ccfd84de0b6fc5478122537fe767603455ade63f5b7d0f2299a9103a3cb9bbfe8872ccd3e08bc2620a7523fa9893ad9a1d17a2db7fb94aacfdec56e4087430a9341f290f29ec4ff1645c7052c521cb6ec2d17878b03ed3a0a9efd46f6e26b76f7eb15a347d1393be08eda6e50303bf3ed7d32b4c2658b4ea64e3a06d8a0a578dad83e69197ae094012b774e14d6c30e330af11d7547f8ae33744ab35142a9ce1ad9196f2f4301427fee39a746f421fae0aaf57571ad557ceb639882bbb86e36f661f1a7627a241396d03457ca13b1e7aeac222883e83a5eab8d043237b2f88e26f811b0d151d2ddc7c4667e27c4d8eb5a915a8444d881442ecaacdb98a07b7c15282625e052ee1815e98f4e51fe997602328cb8fbf28cbe0602b46865d961bf74a8ad749d7ba6d910bb777ed7e0df3ce507eb79be4db22d4942998045b22cee833d5c1fd7cca6d085ec93f784d3bf378de90b98512fb44ed45e95e60d41bd5a839a04bfa86e15282f19efcdeec53ad993995ad016cdbe40be2", 0x7fd, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) 22:19:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000380)='./bus\x00', 0x14102e, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488d") bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = getpgid(0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001fc0), &(0x7f0000002000)=0xc) getgid() getpgrp(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002080)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000020c0)) getpgid(0xffffffffffffffff) getresgid(&(0x7f00000034c0), 0x0, &(0x7f0000003540)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003580), &(0x7f00000035c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003600)) lstat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)) getgid() gettid() stat(&(0x7f0000003740)='./file0\x00', &(0x7f0000003780)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003800)) lstat(&(0x7f0000003840)='./bus\x00', &(0x7f0000003880)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003b00)) fstat(r3, &(0x7f00000003c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004100)) getgid() r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000004180)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000004280)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000042c0), &(0x7f0000004300)=0xc) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) gettid() getresgid(&(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) sendmmsg$unix(r1, &(0x7f0000004780), 0x0, 0x20000040) ioctl(r0, 0x1, &(0x7f00000001c0)) 22:19:29 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) close(r0) 22:19:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x32, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 22:19:29 executing program 0: socket$inet6(0xa, 0x3, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000346fc8), &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0/file0\x00', r1}, 0x10) [ 285.960626] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:30 executing program 0: socket$inet6(0xa, 0x3, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000380)='./bus\x00', 0x14102e, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488d") bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) r4 = getpgid(0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001fc0), &(0x7f0000002000)=0xc) getgid() getpgrp(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002080)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000020c0)) getpgid(0xffffffffffffffff) getresgid(&(0x7f00000034c0), 0x0, &(0x7f0000003540)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003580), &(0x7f00000035c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003600)) lstat(&(0x7f0000003640)='./file0\x00', &(0x7f0000003680)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003700)) getgid() gettid() stat(&(0x7f0000003740)='./file0\x00', &(0x7f0000003780)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000003800)) lstat(&(0x7f0000003840)='./bus\x00', &(0x7f0000003880)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003b00)) fstat(r3, &(0x7f00000003c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004100)) getgid() r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000004180)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000004280)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000042c0), &(0x7f0000004300)=0xc) lstat(&(0x7f0000004380)='./file0\x00', &(0x7f00000043c0)) gettid() getresgid(&(0x7f0000004440), &(0x7f0000004480), &(0x7f00000044c0)) sendmmsg$unix(r1, &(0x7f0000004780), 0x0, 0x20000040) ioctl(r0, 0x1, &(0x7f00000001c0)) 22:19:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010f, 0x0) 22:19:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="17"]}) [ 286.307746] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e80)="6e7230010060a19ef9d2c673d9a1571cb9369bcd61ef7e49793ae18712ec9780e9a1530cc73fa695490b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7effff00002331eb8eb1ed5586dcf8d51bcaa9c75ba2efac4db3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3cb41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f8670204529f17a350f20dd3bf51a98cfda70c2e3638a483af685f9c91c1715f7c4c110394c0093d179550d7cd481c385e41524c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec1382526b9c417aab0d54ad4c4f0c17591d6710e34c4c1f43fad9b0fbb4f35bdfd0d682f67e30b8f4b058fe77bd590ad610359cb7e546c13a39b8c28508fd92b06b93d7c4304ac2f03d70d6e3e4573ad2f6fc83b1cbd14bb9282239287ef4f49460e8db17f9cf232954cd6a5ea631129120d792c0d073a9e4183a") 22:19:30 executing program 0: socket$inet6(0xa, 0x3, 0x7) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 286.597969] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:31 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c127285718070") tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:19:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@loopback}, 0xd5) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 22:19:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="fafb"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:19:31 executing program 1: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e3637573677256692a3a4465", 0x0) 22:19:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000680)=0xff7, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, &(0x7f0000001700)="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", 0x7fc, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x400100) [ 287.045472] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}, {&(0x7f0000001600)=""/129, 0x81}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, 0x0) [ 287.099768] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:19:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:31 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x2, 0x43, 0x2, 0x6, 0x0, 0x7, 0xc10, 0x0, 0xc4d6, 0x0, 0x100000001, 0x0, 0x102, 0x0, 0x8, 0x10000, 0x7f, 0x6, 0x3ff, 0xd827, 0x8, 0x7ff, 0x3, 0x7, 0x5, 0x1, 0x0, 0x1f, 0x100, 0x8, 0x0, 0xb836, 0x9, 0x10000, 0xb15, 0xd6d, 0x0, 0x35, 0x2, @perf_config_ext={0x80000001, 0x7}, 0x4000, 0xab58, 0xfffffffffffffff7, 0x0, 0xffff, 0x6, 0x2}, r2, 0xa, r0, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000005c0)={r1}) getpid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='cpuset\x00'}, 0x30) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000300)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000600)=""/244) recvmsg(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f0000001980)=""/97, 0x61}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000001ac0)=""/90, 0x5a}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/246, 0xf6}], 0x7, &(0x7f0000001580)=""/3, 0x3, 0x5}, 0x2021) 22:19:31 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 287.497130] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1b) 22:19:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 287.840109] hrtimer: interrupt took 199079 ns [ 287.843379] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:31 executing program 3: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000000c0)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 22:19:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:32 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file1/file0\x00', 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, 0x0) 22:19:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 22:19:32 executing program 3: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000000c0)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 22:19:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 288.482998] ptrace attach of "/root/syz-executor3"[8544] was attempted by "/root/syz-executor3"[8546] 22:19:32 executing program 3: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000000c0)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 22:19:32 executing program 4: 22:19:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0xab}) write(r3, &(0x7f0000000140)="2e7fc3285a9c77", 0x7) 22:19:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) [ 288.793436] ptrace attach of "/root/syz-executor3"[8561] was attempted by "/root/syz-executor3"[8563] 22:19:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:32 executing program 3: ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000000c0)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) wait4(0x0, 0x0, 0x0, 0x0) 22:19:33 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getgroups(0x2, &(0x7f00000011c0)=[0x0, 0xee01]) keyctl$chown(0x4, r1, 0x0, r2) [ 289.113712] net_ratelimit: 2 callbacks suppressed [ 289.113747] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b7000000000000009500000000000000"], 0x0}, 0x48) 22:19:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000280)={0x20, 0x3, 0x7, 0x21, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64=0x5}]}, 0x20}}, 0x0) 22:19:33 executing program 2: 22:19:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:33 executing program 3: 22:19:33 executing program 4: [ 289.598750] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:33 executing program 1: 22:19:33 executing program 3: 22:19:33 executing program 4: 22:19:33 executing program 5: 22:19:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:34 executing program 2: 22:19:34 executing program 4: 22:19:34 executing program 1: [ 290.169559] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:34 executing program 3: 22:19:34 executing program 4: 22:19:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) 22:19:34 executing program 5: 22:19:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:34 executing program 1: 22:19:34 executing program 4: 22:19:34 executing program 3: [ 290.832054] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:34 executing program 1: 22:19:35 executing program 3: 22:19:35 executing program 5: 22:19:35 executing program 4: 22:19:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) [ 291.287295] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:35 executing program 4: 22:19:35 executing program 1: 22:19:35 executing program 3: 22:19:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:35 executing program 5: 22:19:35 executing program 2: [ 291.685182] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:35 executing program 4: 22:19:35 executing program 1: 22:19:35 executing program 3: 22:19:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:36 executing program 5: 22:19:36 executing program 3: 22:19:36 executing program 1: 22:19:36 executing program 2: [ 292.182329] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:36 executing program 4: 22:19:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:36 executing program 1: 22:19:36 executing program 2: 22:19:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000280)=""/240, 0xd932}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0x300, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 22:19:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0x300, 0x0, 0x2a0]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) [ 292.612044] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:36 executing program 4: [ 292.766418] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:19:36 executing program 2: 22:19:36 executing program 1: [ 292.861724] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:19:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:37 executing program 4: 22:19:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000007c0)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80, 0x0}, 0x0) 22:19:37 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$VT_RELDISP(r0, 0xb701) [ 293.205474] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) close(0xffffffffffffffff) 22:19:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffffffffffff1) r2 = perf_event_open$cgroup(&(0x7f0000007780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8e2, 0x80000001, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)=0x38000000000000) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x8000b, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x1) openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) 22:19:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) [ 293.461189] netlink: 'syz-executor3': attribute type 29 has an invalid length. [ 293.469040] netlink: 'syz-executor3': attribute type 29 has an invalid length. 22:19:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1e023c126585718070") dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b'}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) [ 293.535983] netlink: 'syz-executor3': attribute type 29 has an invalid length. 22:19:37 executing program 2: clone(0x1000202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) unshare(0x40000000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) ioctl$SG_IO(r0, 0x2285, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x8) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) exit(0x0) 22:19:37 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) [ 293.585176] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:37 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="ade3345025fb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) [ 293.769350] IPVS: ftp: loaded support on port[0] = 21 22:19:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) close(r0) 22:19:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:19:38 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="ade3345025fb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) 22:19:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 22:19:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:38 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="ade3345025fb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) [ 294.395247] net_ratelimit: 1 callbacks suppressed [ 294.395282] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:38 executing program 1: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c000700030001000000000000000000000000000000"], 0x16) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 22:19:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 294.551248] IPVS: ftp: loaded support on port[0] = 21 22:19:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="445bde1858da881e0f484fae4e112d3767e05b2977af8bc041ac8cde9724eb695e13b3b7c343", 0x26}], 0x1, 0x0, 0x0, 0x10}, 0x4040) [ 294.806007] input: syz1 as /devices/virtual/input/input5 22:19:38 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x40000000003, 0x0) 22:19:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:38 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="ade3345025fb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) [ 295.005062] ip6_tunnel: non-ECT from fe80:00ff:0000:0000:0000:0000:0000:00bb with DS=0x5 22:19:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x0, 0x0, 0x0) 22:19:39 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 22:19:39 executing program 2: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c000700030001000000000000000000000000000000"], 0x16) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x4000}]}, 0x10) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) 22:19:39 executing program 4: r0 = getpid() recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)=')\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0, 0xffffffffffffff85, 0x0, 0xfffffffffffffda0, 0x68470046bcd0a6f4}, 0x20008001) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x0, 0xfffffffffffffeac}, 0x20) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000002c0)}, 0x810) socketpair(0x1, 0x7, 0x100, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000040)=""/20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000880)="2e07ffffff", 0x1ff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file1\x00'}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x3, 0xc8, 0x0, 0x0, 0x800, 0x7, 0x17400000000, 0xfff, 0x0, 0x0, 0x0, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0xfff, 0x0, 0x7fff, 0x0, 0x9, 0x8, 0x3, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x37bb}, 0x0, 0x10000, 0x800, 0x0, 0x2ea7, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r4, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x28, &(0x7f0000000340)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={0x1, 0x28, &(0x7f0000000600)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={r7, 0x75d}, 0xffffff93) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x166, &(0x7f00000006c0)}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000a40)) r8 = getpid() openat$cgroup_procs(r6, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) socketpair(0x19, 0xa, 0xffffffffffffff08, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r9, &(0x7f0000000940)=r8, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) [ 295.536188] input: syz1 as /devices/virtual/input/input6 22:19:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x0, 0x0, 0x0) 22:19:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x5e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000240)="e91f7189591e9233614b00", 0x0) r2 = dup2(r0, r1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$KDGKBMETA(r2, 0x4b62, 0x0) 22:19:39 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 22:19:40 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 22:19:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x0, 0x0, 0x0) 22:19:40 executing program 1: [ 296.274934] input: syz1 as /devices/virtual/input/input7 22:19:40 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 22:19:40 executing program 4: r0 = getpid() recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)=')\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0, 0xffffffffffffff85, 0x0, 0xfffffffffffffda0, 0x68470046bcd0a6f4}, 0x20008001) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x0, 0xfffffffffffffeac}, 0x20) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000002c0)}, 0x810) socketpair(0x1, 0x7, 0x100, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000040)=""/20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000880)="2e07ffffff", 0x1ff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file1\x00'}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x3, 0xc8, 0x0, 0x0, 0x800, 0x7, 0x17400000000, 0xfff, 0x0, 0x0, 0x0, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0xfff, 0x0, 0x7fff, 0x0, 0x9, 0x8, 0x3, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x37bb}, 0x0, 0x10000, 0x800, 0x0, 0x2ea7, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r4, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x28, &(0x7f0000000340)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={0x1, 0x28, &(0x7f0000000600)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={r7, 0x75d}, 0xffffff93) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x166, &(0x7f00000006c0)}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000a40)) r8 = getpid() openat$cgroup_procs(r6, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) socketpair(0x19, 0xa, 0xffffffffffffff08, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r9, &(0x7f0000000940)=r8, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) 22:19:40 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="ade3345025fb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) 22:19:40 executing program 2: 22:19:40 executing program 1: 22:19:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:41 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="ade3345025fb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) 22:19:41 executing program 2: 22:19:41 executing program 1: 22:19:41 executing program 3: 22:19:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:41 executing program 4: 22:19:41 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000280)={@random="ade3345025fb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x806]}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "c5771e", 0x0, 0x0, 0x0, @mcast1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}}}}}}}}, 0x0) 22:19:41 executing program 4: 22:19:41 executing program 2: 22:19:41 executing program 3: 22:19:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 22:19:41 executing program 1: 22:19:42 executing program 5: 22:19:42 executing program 3: 22:19:42 executing program 4: 22:19:42 executing program 2: 22:19:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:19:42 executing program 1: 22:19:42 executing program 3: 22:19:42 executing program 5: 22:19:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f80)}, 0x0) 22:19:42 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fremovexattr(r0, 0x0) [ 298.804843] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor4'. 22:19:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 298.845745] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor4'. 22:19:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)="7f") 22:19:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x100000001) creat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000200), 0x0) 22:19:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 299.056853] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 299.063720] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 299.076414] Error parsing options; rc = [-22] 22:19:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f80)}, 0x0) 22:19:43 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) [ 299.226671] input: syz1 as /devices/virtual/input/input8 [ 299.355983] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor4'. 22:19:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x88caffff]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:19:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffffffffffff1) r2 = perf_event_open$cgroup(&(0x7f0000007780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000300)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)=0x7000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x8000b, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) [ 299.415184] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor4'. 22:19:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)="2e797a31f6", 0x1ff) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000380)=""/148, 0x94}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f00000006c0)={&(0x7f00000002c0)=@ethernet={0x307}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x800) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x40000000000002, 0x0) gettid() ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x801}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001840)=""/33, 0x21}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000004c0)=0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) socketpair$packet(0x11, 0x3, 0x300, 0x0) socket$kcm(0xa, 0x0, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0x9295, 0x12) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'yam0\x00', 0x1001}) 22:19:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00') symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 22:19:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="02010009080000000000000000000000030006000000000002000000e0000001000000000000000003000500000000000200c9960d59c4d13951000000000000"], 0x40}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getpgid(0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgget(0x2, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:19:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f00000003c0)={0x0, 0x0, 0x2080}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) futex(&(0x7f00000000c0), 0x400000085, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000140), 0xffffffffffff7ffe) [ 299.998385] can: request_module (can-proto-0) failed. 22:19:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x0, 0xe31}}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:19:44 executing program 4: r0 = getpid() recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x1, &(0x7f0000000000)='\x00', r2}, 0x30) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 300.217836] input: syz0 as /devices/virtual/input/input10 [ 300.285884] input: syz0 as /devices/virtual/input/input11 [ 300.303479] futex_wake_op: syz-executor1 tries to shift op by -9; fix this program [ 300.386010] can: request_module (can-proto-0) failed. 22:19:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000000000000000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="010100000000000000000100000000000000000008000400000000006c1198deb73460f1e4011fdded41b919648c3a2b8f22b0f0236b1ff68287443fa6072673d2c9c0cad41a512db31e80d2cb13a69dfc84976b751905c1485c61d6aa903998e77951d6793020b9f0f166b2c197eb32077907af88d1bd51eeae1161e20636a16edffd7b9bf42fac39f69dd6fbf7000000000000f93dbf4e6e2aa0143b8d79ae0928211750d84e026076df68ecb209d439e7bd40cd5f724f37b978937d3b047b0297e1a1d49c0000000000000000000000"], 0x1}}, 0x0) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r9, 0x84, 0x65, &(0x7f0000000880), 0x7144e2a) 22:19:44 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4020940d, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) 22:19:44 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4020940d, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, 0x0) 22:19:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x0, 0x7f}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)) 22:19:44 executing program 4: r0 = getpid() recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)=')\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0, 0xffffffffffffff85, 0x0, 0xfffffffffffffda0, 0x68470046bcd0a6f4}, 0x20008001) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x0, 0xfffffffffffffeac}, 0x20) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000002c0)}, 0x810) socketpair(0x1, 0x7, 0x100, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000040)=""/20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000880)="6307ffffff", 0x1ff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file1\x00'}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x3, 0xc8, 0x0, 0x0, 0x800, 0x7, 0x17400000000, 0xfff, 0x0, 0x0, 0x0, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0xfff, 0x0, 0x7fff, 0x0, 0x9, 0x8, 0x3, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x37bb}, 0x0, 0x10000, 0x800, 0x0, 0x2ea7, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r4, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x28, &(0x7f0000000340)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={0x1, 0x28, &(0x7f0000000600)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={r7, 0x75d}, 0xffffff93) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x166, &(0x7f00000006c0)}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000a40)) r8 = getpid() openat$cgroup_procs(r6, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) socketpair(0x19, 0xa, 0xffffffffffffff08, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r9, &(0x7f0000000940)=r8, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) [ 300.813330] bond0: Releasing backup interface bond_slave_1 22:19:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000007780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b02e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f00", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)=0x400000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x8000b, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) 22:19:45 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:19:45 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000000}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) 22:19:45 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:19:45 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, 0x0) 22:19:45 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x40c) dup2(r1, r0) 22:19:45 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstat(0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=@loop={'/dev/loop', 0x0}, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000080)='hfsplus\x00', 0x0, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) 22:19:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000000000000000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="010100000000000000000100000000000000000008000400000000006c1198deb73460f1e4011fdded41b919648c3a2b8f22b0f0236b1ff68287443fa6072673d2c9c0cad41a512db31e80d2cb13a69dfc84976b751905c1485c61d6aa903998e77951d6793020b9f0f166b2c197eb32077907af88d1bd51eeae1161e20636a16edffd7b9bf42fac39f69dd6fbf7000000000000f93dbf4e6e2aa0143b8d79ae0928211750d84e026076df68ecb209d439e7bd40cd5f724f37b978937d3b047b0297e1a1d49c0000000000000000000000"], 0x1}}, 0x0) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r9, 0x84, 0x65, &(0x7f0000000880), 0x7144e2a) 22:19:46 executing program 4: r0 = getpid() recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)=')\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0, 0xffffffffffffff85, 0x0, 0xfffffffffffffda0, 0x68470046bcd0a6f4}, 0x20008001) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x0, 0xfffffffffffffeac}, 0x20) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r2, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000002c0)}, 0x810) socketpair(0x1, 0x7, 0x100, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000040)=""/20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000880)="6307ffffff", 0x1ff) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000780)={&(0x7f0000000380)='./file1\x00'}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x3, 0xc8, 0x0, 0x0, 0x800, 0x7, 0x17400000000, 0xfff, 0x0, 0x0, 0x0, 0x20, 0xfff, 0x0, 0x2, 0x0, 0x10001, 0xfff, 0x0, 0x7fff, 0x0, 0x9, 0x8, 0x3, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x37bb}, 0x0, 0x10000, 0x800, 0x0, 0x2ea7, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r4, 0x28, &(0x7f0000000040)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x28, &(0x7f0000000340)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={0x1, 0x28, &(0x7f0000000600)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={r7, 0x75d}, 0xffffff93) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x166, &(0x7f00000006c0)}, 0x10) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000a40)) r8 = getpid() openat$cgroup_procs(r6, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) socketpair(0x19, 0xa, 0xffffffffffffff08, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r9, &(0x7f0000000940)=r8, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) 22:19:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516}) 22:19:46 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) open$dir(0x0, 0x401, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 22:19:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000080)) 22:19:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x101, 0x3ff, 0x40, 0x0, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x20a000, 0x0) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x14003d, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r6, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="817abcb82c076b0000000000000000f0d1802d2d094bd06315d0e7855bb65587033e35e494d8362bc9d0fb44b760ad4ebcf1c0e1b6b6018e460032446705d88e"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r7, r5) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x100000c81, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x1, 0x40100) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r9, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="080001000000e82f"], 0x1}}, 0x4008000) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r10, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="010100000000000000000100000000000000000008000400000000006c1198deb73460f1e4011fdded41b919648c3a2b8f22b0f0236b1ff68287443fa6072673d2c9c0cad41a512db31e80d2cb13a69dfc84976b751905c1485c61d6aa903998e77951d6793020b9f0f166b2c197eb32077907af88d1bd51eeae1161e20636a16edffd7b9bf42fac39f69dd6fbf7000000000000f93dbf4e6e2aa0143b8d79ae0928211750d84e026076df68ecb209d439e7bd40cd5f724f37b978937d3b047b0297e1a1d49c0000000000000000000000"], 0x1}}, 0x0) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r9, 0x84, 0x65, &(0x7f0000000880), 0x7144e2a) 22:19:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516}) 22:19:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs_stats_percpu\x00') pread64(r0, 0x0, 0x0, 0x0) [ 303.179526] bond0: Releasing backup interface bond_slave_1 22:19:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:19:47 executing program 1: 22:19:47 executing program 4: 22:19:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516}) 22:19:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs_stats_percpu\x00') pread64(r0, 0x0, 0x0, 0x0) 22:19:47 executing program 4: 22:19:47 executing program 3: 22:19:47 executing program 1: 22:19:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516}) 22:19:48 executing program 5: 22:19:48 executing program 4: 22:19:48 executing program 2: 22:19:48 executing program 3: 22:19:48 executing program 1: 22:19:48 executing program 0: 22:19:48 executing program 2: 22:19:48 executing program 1: 22:19:48 executing program 4: 22:19:48 executing program 0: 22:19:48 executing program 3: 22:19:49 executing program 5: 22:19:49 executing program 2: 22:19:49 executing program 1: 22:19:49 executing program 3: 22:19:49 executing program 4: 22:19:49 executing program 5: 22:19:49 executing program 0: 22:19:49 executing program 2: 22:19:49 executing program 1: 22:19:49 executing program 3: 22:19:49 executing program 4: 22:19:49 executing program 5: 22:19:49 executing program 2: 22:19:49 executing program 0: 22:19:50 executing program 1: 22:19:50 executing program 3: 22:19:50 executing program 4: 22:19:50 executing program 5: 22:19:50 executing program 0: 22:19:50 executing program 2: 22:19:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000300)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:19:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00db274728cd6319acc5c13ad1adda542b083cda44ddf3ab7be7c4d6bc9400a2b40e982bf381092fcd275b88e9363bfaf1f1692b976ddb2eb44cb5ed6362f03a294eb27a68a996159e6077c5bfaeb737114b32ec348d90d9248a7ccd", 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(r2, r0) [ 306.546721] input: syz0 as /devices/virtual/input/input13 22:19:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x84480) memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:19:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 306.597198] input: syz0 as /devices/virtual/input/input14 22:19:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) clone(0x210007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='proc\x00', 0x0, 0x0) 22:19:50 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x2}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:19:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00db274728cd6319acc5c13ad1adda542b083cda44ddf3ab7be7c4d6bc9400a2b40e982bf381092fcd275b88e9363bfaf1f1692b976ddb2eb44cb5ed6362f03a294eb27a68a996159e6077c5bfaeb737114b32ec348d90d9248a7ccd", 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(r2, r0) 22:19:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8912, &(0x7f0000000180)) 22:19:51 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2, 0x70cffe) 22:19:51 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 22:19:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) 22:19:51 executing program 5: r0 = getpid() recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000040)=')\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000008380)={0x0, 0x0, 0x0, 0xffffffffffffff85, 0x0, 0xfffffffffffffda0, 0x68470046bcd0a6f4}, 0x20008001) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb01001800000000000000d4000000ec00000003000000e7c2608aae6be2b25d04f6385acd3fbab8bb8bc547e12be37e534daf9eb82cdcb0090a2462bc1685ca4f2aff9c925325aa8a5b1b07f7ddd262046c94251bab64ea88c21b448a4ada7d59786eaa1b76b4f330753054fc152ee25a6d3140ec42f5d6a539e0036158b648b5e7f9d4ac31556bb0c3ed7fc74b0dd6e791b0fea5a544b26170e96922458623d008373685ff290ebf737a61214d7e67985c4f680538149d25cdeac5da43a443e201e6a417ff8139a557bad99ea6e39fbb96d1c3f4fad5138954d24dfed972a51cf3f92c0000004bb06de843e7e5bd7fad06c778ce9225d3bf95379d060f79dd1cb14862dffa88d866384e1a53cb11a26c8014c9474948bbb36b1824c9228a4cc0699da8409c3c036d5a6c6cfad7c7b8bdfa8946bec234b75428b7c96c9c3d8a11dbf071c1219b1a864e55a5cab79f02629c22150e2c2cbe6f0000000000004ddc1af797d3d2975da1d8538a430d4c19335004e86d1ba8038fa6d30b38099adb3a5ec78f7e917c1b0e0731727b6084736fcca6146eb4e310a91e2b90544fb11cd51d7109edbfeb31639e7424b5069e496ce7847b854000f8b4220e6d16695206a79886fc83a1ea5f5d776679c89a85f5f380d751842d4233bff6f58c262cbaf3e2ff"], 0x0, 0x1e3}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0xd00000, 0x297ef) 22:19:51 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x2, 0x43, 0x2, 0x6, 0x0, 0x7, 0xc10, 0x0, 0xc4d6, 0x0, 0x100000001, 0x0, 0x102, 0x0, 0x8, 0x10000, 0x7f, 0x6, 0x3ff, 0xd827, 0x8, 0x7ff, 0x3, 0x7, 0x5, 0x1, 0x0, 0x1f, 0x100, 0x8, 0x0, 0xb836, 0x9, 0x10000, 0xb15, 0xd6d, 0x0, 0x35, 0x2, @perf_config_ext={0x80000001, 0x7}, 0x4000, 0xab58, 0xfffffffffffffff7, 0x0, 0xffff, 0x6, 0x2}, r2, 0xa, r0, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000005c0)={r1}) getpid() r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000100)='cpuset\x00'}, 0x30) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='cpuset\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000300)=ANY=[]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000600)=""/244) recvmsg(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000300)=""/154, 0x9a}, {&(0x7f0000001980)=""/97, 0x61}, {&(0x7f00000000c0)=""/49, 0x31}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000001ac0)=""/90, 0x5a}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/246, 0xf6}], 0x7, &(0x7f0000001580)=""/3, 0x3, 0x5}, 0x2021) 22:19:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00db274728cd6319acc5c13ad1adda542b083cda44ddf3ab7be7c4d6bc9400a2b40e982bf381092fcd275b88e9363bfaf1f1692b976ddb2eb44cb5ed6362f03a294eb27a68a996159e6077c5bfaeb737114b32ec348d90d9248a7ccd", 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(r2, r0) 22:19:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f00000000c0)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="c10800000000000000331fe4ac141412e0", 0x11}], 0x1}, 0x0) 22:19:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xf0, 0x4, 0x6c, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x10) [ 307.693759] ================================================================== [ 307.701202] BUG: KMSAN: uninit-value in ip_check_mc_rcu+0x2a5/0x670 [ 307.707626] CPU: 1 PID: 9233 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #92 [ 307.714820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.724181] Call Trace: [ 307.726794] dump_stack+0x32d/0x480 [ 307.730448] ? ip_check_mc_rcu+0x2a5/0x670 [ 307.734721] kmsan_report+0x19f/0x300 [ 307.738554] __msan_warning+0x76/0xc0 [ 307.742421] ip_check_mc_rcu+0x2a5/0x670 [ 307.746515] ip_route_output_key_hash_rcu+0x1f49/0x3bb0 [ 307.751931] ip_route_output_flow+0x1ee/0x3e0 [ 307.756468] ip_tunnel_xmit+0x14ae/0x3d90 [ 307.760665] ipgre_xmit+0xef7/0x1000 [ 307.764407] ? ipgre_close+0x230/0x230 [ 307.768309] dev_hard_start_xmit+0x6dc/0xde0 [ 307.772756] __dev_queue_xmit+0x2d9e/0x3e00 [ 307.777127] dev_queue_xmit+0x4b/0x60 [ 307.780942] ? __netdev_pick_tx+0x14d0/0x14d0 [ 307.785454] packet_sendmsg+0x797f/0x9180 [ 307.789630] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 307.795102] ? rw_copy_check_uvector+0x308/0x770 [ 307.799887] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 307.805271] ? aa_sk_perm+0x7ab/0x9e0 [ 307.809126] ___sys_sendmsg+0xe3b/0x1240 [ 307.813206] ? kmsan_set_origin+0x7f/0x100 [ 307.817460] ? compat_packet_setsockopt+0x360/0x360 [ 307.822530] __se_sys_sendmsg+0x305/0x460 [ 307.826715] __x64_sys_sendmsg+0x4a/0x70 [ 307.830791] do_syscall_64+0xcf/0x110 [ 307.834618] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.839826] RIP: 0033:0x457569 [ 307.843033] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.861955] RSP: 002b:00007fcd41bf8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.869680] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 307.876960] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000007 [ 307.884247] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.891535] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd41bf96d4 [ 307.898995] R13: 00000000004c3f7d R14: 00000000004d6778 R15: 00000000ffffffff [ 307.906288] [ 307.907918] Uninit was stored to memory at: [ 307.912264] kmsan_internal_chain_origin+0x136/0x240 [ 307.917387] __msan_chain_origin+0x6d/0xb0 [ 307.921640] ip_tunnel_xmit+0xd25/0x3d90 [ 307.925717] ipgre_xmit+0xef7/0x1000 [ 307.929445] dev_hard_start_xmit+0x6dc/0xde0 [ 307.933868] __dev_queue_xmit+0x2d9e/0x3e00 [ 307.938208] dev_queue_xmit+0x4b/0x60 [ 307.942025] packet_sendmsg+0x797f/0x9180 [ 307.946197] ___sys_sendmsg+0xe3b/0x1240 [ 307.950282] __se_sys_sendmsg+0x305/0x460 [ 307.954441] __x64_sys_sendmsg+0x4a/0x70 [ 307.958523] do_syscall_64+0xcf/0x110 [ 307.962347] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 307.967624] [ 307.969272] Uninit was stored to memory at: [ 307.973615] kmsan_internal_chain_origin+0x136/0x240 [ 307.978733] kmsan_memcpy_origins+0x13d/0x190 [ 307.983244] __msan_memcpy+0x6f/0x80 [ 307.986977] pskb_expand_head+0x436/0x1d20 [ 307.990949] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. [ 307.991216] ipgre_xmit+0x528/0x1000 [ 307.991244] dev_hard_start_xmit+0x6dc/0xde0 [ 308.008153] __dev_queue_xmit+0x2d9e/0x3e00 [ 308.012486] dev_queue_xmit+0x4b/0x60 [ 308.016300] packet_sendmsg+0x797f/0x9180 [ 308.016327] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. [ 308.020449] ___sys_sendmsg+0xe3b/0x1240 [ 308.020464] __se_sys_sendmsg+0x305/0x460 [ 308.020478] __x64_sys_sendmsg+0x4a/0x70 [ 308.020495] do_syscall_64+0xcf/0x110 [ 308.020515] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.020521] [ 308.020527] Uninit was created at: [ 308.020546] kmsan_internal_poison_shadow+0x68/0x130 [ 308.020563] kmsan_kmalloc+0xa1/0x100 [ 308.020586] kmsan_slab_alloc+0xe/0x10 [ 308.020603] __kmalloc_node_track_caller+0xf62/0x14e0 [ 308.020618] __alloc_skb+0x42b/0xeb0 [ 308.020646] alloc_skb_with_frags+0x1c9/0xa80 [ 308.046792] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. [ 308.050524] sock_alloc_send_pskb+0xeb3/0x14c0 [ 308.050541] packet_sendmsg+0x6719/0x9180 [ 308.050555] ___sys_sendmsg+0xe3b/0x1240 [ 308.050570] __se_sys_sendmsg+0x305/0x460 [ 308.050591] __x64_sys_sendmsg+0x4a/0x70 [ 308.050607] do_syscall_64+0xcf/0x110 [ 308.050627] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.050635] ================================================================== [ 308.050642] Disabling lock debugging due to kernel taint [ 308.050653] Kernel panic - not syncing: panic_on_warn set ... [ 308.050675] CPU: 1 PID: 9233 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #92 [ 308.050685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.050694] Call Trace: [ 308.050716] dump_stack+0x32d/0x480 [ 308.050749] panic+0x624/0xc08 [ 308.058882] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor0'. [ 308.061129] kmsan_report+0x300/0x300 [ 308.061158] __msan_warning+0x76/0xc0 [ 308.061186] ip_check_mc_rcu+0x2a5/0x670 [ 308.061217] ip_route_output_key_hash_rcu+0x1f49/0x3bb0 [ 308.061262] ip_route_output_flow+0x1ee/0x3e0 [ 308.061294] ip_tunnel_xmit+0x14ae/0x3d90 [ 308.201349] ipgre_xmit+0xef7/0x1000 [ 308.205100] ? ipgre_close+0x230/0x230 [ 308.209006] dev_hard_start_xmit+0x6dc/0xde0 [ 308.213455] __dev_queue_xmit+0x2d9e/0x3e00 [ 308.217820] dev_queue_xmit+0x4b/0x60 [ 308.221633] ? __netdev_pick_tx+0x14d0/0x14d0 [ 308.226147] packet_sendmsg+0x797f/0x9180 [ 308.230327] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 308.235793] ? rw_copy_check_uvector+0x308/0x770 [ 308.240592] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 308.245975] ? aa_sk_perm+0x7ab/0x9e0 [ 308.249827] ___sys_sendmsg+0xe3b/0x1240 [ 308.253910] ? kmsan_set_origin+0x7f/0x100 [ 308.258162] ? compat_packet_setsockopt+0x360/0x360 [ 308.263238] __se_sys_sendmsg+0x305/0x460 [ 308.267418] __x64_sys_sendmsg+0x4a/0x70 [ 308.271501] do_syscall_64+0xcf/0x110 [ 308.275324] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 308.280526] RIP: 0033:0x457569 [ 308.283735] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.302655] RSP: 002b:00007fcd41bf8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.310385] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 308.317670] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000007 [ 308.324953] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 308.332241] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcd41bf96d4 [ 308.339530] R13: 00000000004c3f7d R14: 00000000004d6778 R15: 00000000ffffffff [ 308.348047] Kernel Offset: disabled [ 308.351688] Rebooting in 86400 seconds..