[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.418819] audit: type=1800 audit(1542863827.466:25): pid=6796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 67.438055] audit: type=1800 audit(1542863827.466:26): pid=6796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 67.457463] audit: type=1800 audit(1542863827.486:27): pid=6796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.126' (ECDSA) to the list of known hosts. 2018/11/22 05:17:22 fuzzer started 2018/11/22 05:17:27 dialing manager at 10.128.0.26:34387 2018/11/22 05:17:27 syscalls: 1 2018/11/22 05:17:27 code coverage: enabled 2018/11/22 05:17:27 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/22 05:17:27 setuid sandbox: enabled 2018/11/22 05:17:27 namespace sandbox: enabled 2018/11/22 05:17:27 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/22 05:17:27 fault injection: enabled 2018/11/22 05:17:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/22 05:17:27 net packet injection: enabled 2018/11/22 05:17:27 net device setup: enabled 05:20:11 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20080, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x6000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x7, 0x20, 0x401, {0x0, 0x7530}, {0x0, 0x7530}, {0x2, 0x670, 0x7fff}, 0x1, @can={{0x1, 0x0, 0x9, 0x3}, 0x8, 0x1, 0x0, 0x0, "5ab825e948b2bc01"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004040) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x42, @tick=0x3, 0x57, {0x4, 0xbada}, 0x7ff, 0x3}) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000003c0)=""/69) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x8}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000004c0)={r3, 0xfff}, &(0x7f0000000500)=0x8) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000540)={0x63f, 0x7ff, 0x1, 0x8f8, [], [], [], 0x72b, 0x8, 0x2, 0x6, "7835f77b6285cf334c08f10081770b55"}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000680)={r2, 0x1, 0x6, @dev={[], 0x19}}, 0x10) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000006c0)=0x1) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000740), &(0x7f0000000780)=0xb) clock_gettime(0x7, &(0x7f00000007c0)) clock_gettime(0x7, &(0x7f0000000800)) syz_emit_ethernet(0xf0, &(0x7f0000000840)={@dev={[], 0xa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipx={0x8137, {0xffff, 0xe2, 0x6, 0x0, {@current, @current, 0x4}, {@broadcast, @current, 0x7}, "4d77030f5cf6f84e31f1f5f3561a540b240a64b16f7d20d2dd42ab27e4fa7eb161579dd4b7e2f8cf73f78a088c42fc701fc1b5143e95e2d18d0a13b63d888061615dfef877e3f4799016ae7c590eb918519875ea97253f7247bcc58d108503a287d7cf7cf3dd1a5ccabc768add5a25dd2d2d0d50b341eed8ad77018dfa410d8da9868106c4f9c7d13ba9511bf0bf2fc5e6dc14d0724dc9fa86a20a5f3b2ee95e75a858ebb669b1f9024a6c4c29df473b874ad1f2288efb2bc7bf166410552c9eb9e05d50"}}}}, &(0x7f0000000940)={0x1, 0x2, [0x2d4, 0x62f, 0xd24, 0x498]}) prctl$PR_SET_SECUREBITS(0x1c, 0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000009c0)={0x5, &(0x7f0000000980)=[{}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f0000000a00)={r7, 0x1}) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f0000000a40)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r8 = fcntl$getown(r6, 0x9) capget(&(0x7f0000000a80)={0x19980330, r8}, &(0x7f0000000ac0)={0x3, 0x3f, 0x200, 0x7, 0x3ff, 0x8000}) syz_open_dev$vcsn(&(0x7f0000000b00)='/dev/vcs#\x00', 0x3ff, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000b40)={r4, 0x2}, 0x8) setsockopt$inet_mreqsrc(r6, 0x0, 0xe82ce65902383509, &(0x7f0000000b80)={@multicast2, @remote, @broadcast}, 0xc) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000bc0)={r4, 0x6, 0x2, 0x9}, 0x10) syzkaller login: [ 252.443633] IPVS: ftp: loaded support on port[0] = 21 [ 254.737050] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.743654] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.752420] device bridge_slave_0 entered promiscuous mode [ 254.889045] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.895689] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.904473] device bridge_slave_1 entered promiscuous mode [ 255.043242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.180749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 255.596459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 255.732741] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:20:16 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x1, @remote, 0x3}}, [0x8001, 0x0, 0x58042701, 0x0, 0x7, 0x101, 0x5, 0xa51, 0xfff, 0x9, 0x7ff, 0x3, 0x2, 0x100000001, 0x4]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x800, @mcast2, 0x100000000}}, 0x5, 0x7, 0x0, 0xff, 0x5}, &(0x7f0000000240)=0x98) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000280)="dab553f997dad26781d18704eb4d9cb59e94fa8ed8cf9985747afc453c7f75ca2ae08402501f224e1f5b61ef0c20f2a77023d6d77f") ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) r2 = getpgrp(0x0) get_robust_list(r2, &(0x7f0000000340)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000380)=0x18) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000003c0)={0x2, 0x9, [{0x0, 0x0, 0x180}, {0x7, 0x0, 0x1}]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) syz_extract_tcp_res(&(0x7f0000000440), 0xfffffffffffffe00, 0xb7a) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000480)) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000004c0)={0x0, 0x8000, 0x5, 0xf1e, 0x3ff, 0x3}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x80, r3, 0xe0a, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x27b5a3c1501ba40}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x126}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x14}, 0x8000) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000680)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000006c0)=""/176) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000780)={0x0, 0x0, 0x2080}) r4 = syz_open_dev$midi(&(0x7f0000002800)='/dev/midi#\x00', 0x5, 0x600400) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000002840)=@assoc_value={r1, 0x5}, &(0x7f0000002880)=0x8) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7a5a82996adaf11c, &(0x7f00000028c0)=""/103, &(0x7f0000002940)=0x67) ioctl$TCSETA(r0, 0x5406, &(0x7f0000002980)={0x2, 0x0, 0x4, 0x7, 0x8, 0x7f, 0x7, 0x1f, 0x3f, 0x2}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000029c0)={0x9, "cd368f2bef62af322e07fa1aaf4f928e60ec161c3ba219df6e1b216b8373fe2e", 0x0, 0x1}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000002a00)={r5, 0x80000000, 0x10, 0x1, 0xfffffffffffff801}, &(0x7f0000002a40)=0x18) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000002a80)={@empty, @empty, 0x0}, &(0x7f0000002ac0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000002b00)={@mcast2, r6}, 0x14) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000002b40)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000002b80)=r7) accept4$vsock_stream(r4, &(0x7f0000002bc0)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) delete_module(&(0x7f0000002c00)='/dev/midi#\x00', 0x800) getsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000002c40), &(0x7f0000002c80)=0x4) [ 256.612173] IPVS: ftp: loaded support on port[0] = 21 [ 256.710574] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 256.718669] team0: Port device team_slave_0 added [ 256.899663] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 256.908019] team0: Port device team_slave_1 added [ 257.162775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.410929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 257.418098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.426954] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.645851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 257.653528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.662802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.886198] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 257.894009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.903300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.045125] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.051592] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.060287] device bridge_slave_0 entered promiscuous mode [ 260.223298] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.229737] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.238664] device bridge_slave_1 entered promiscuous mode [ 260.458481] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.468281] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.474803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.481877] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.488320] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.496979] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.611137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.257061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.292539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.401651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.590091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 261.597294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.781621] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.788786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:20:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x103100, 0x0) fcntl$getflags(r1, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) r2 = socket$kcm(0x29, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @local}, {0x306, @random="0f468c6ffafc"}, 0x4, {0x2, 0x4e21, @multicast2}, 'tunl0\x00'}) unshare(0x10000000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000200)={r3, 0x33}) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000240)={0xe, 0x100, 0x4, {0x48, 0x80000001, 0x7, 0x7}}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x3f, @remote, 0xd9e2}}, 0x800, 0x9}, &(0x7f0000000340)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380)={0xe6, 0x5, 0x207, 0x4, 0xd84e, 0x43, 0x7f, 0x24, r4}, 0x20) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000003c0)={0x20, 0x7, [], {0x0, @bt={0x0, 0x1, 0x0, 0x3, 0x1f, 0x9, 0x7ff, 0x7, 0x0, 0x3, 0x3, 0x1, 0x8, 0x101, 0x4, 0x2}}}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r1, &(0x7f00000004c0)={0x7, 0x4b, 0x2}, 0x7) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000500)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000600)={0x17, 0xbe, &(0x7f0000000540)="cf7de74572f6a3a2984e71945a4eea706bf9274532bb3bf82a1cc7e207243e7c5c576e9533e563eb806f590c64bed81497198cd94de9754b2bcf7b86d3a2850d833961d15224eafafedf2d01807b1c71604dd042b7941c16587f3822df1951365ea48c058e03375002af2b649dea7c1ab09a0061bda64e86ae08847ee77a22776de218a06a0ab61623d9a18e82ef3bcba26f78db78afe90182666a25ac17f3d4d88cc2915189657912d8e3f0c6ea626bb0a688437ea6fb11f2e9f4a50268"}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000640)={r4, 0x3d, "1cfe43131f482bc6c71cd8daeea2f83c318eeffd6eb69de6017526ebb172c335815e6c3b352f40c99b91378a915b903cbe123c32fc3870846610c2c6c9"}, &(0x7f00000006c0)=0x45) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000740)=0x0) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getuid() sendmsg$nl_generic(r1, &(0x7f0000001080)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000800}, 0xc, &(0x7f0000001040)={&(0x7f0000000840)={0x7c8, 0x20, 0x400, 0x70bd29, 0x25dfdbff, {0x8}, [@nested={0x134, 0xa, [@typed={0x8, 0x6c, @pid=r7}, @generic="2ef78b58ba2f6f791c1e3d0a945c4d7de4f15ffe926094bf7a9494d2592e23aa9f7a5e6cfb4e1565cc206cf6e5c8b515d23788753e54483acaa14c6909fe3a8e1fb7f60516f512381856503d809f10f3bfc6a8c6", @typed={0x8, 0x75, @ipv4=@multicast1}, @typed={0x8, 0x43, @fd=r6}, @typed={0x8, 0x4c, @uid=r8}, @typed={0xb4, 0x24, @binary="6860198cc321da3b861ebeacd7b809d629ebe6e38be888d864d4aa4a7c8e9a3835c447d2a2f3bd0aa03afecbb00f9187152e9217ff21cb827afe3b939acea7c2bd95b8eddd4cc37d46b71446a30f259c7d2b1faa9f74763270eda12c8467273435585fde5831aa8c4de388ac5f5fa94d4da7941f58f7960201ed382471a2741d34158a47f1e272fdee697c742a4793b3598b40ff25624810b8a4eb792445627ee1031986f852ab6ec63c3679c7"}, @typed={0x8, 0x5, @fd=r5}]}, @generic="2867cb21c8867b5f885e626f8b222d4d92703b36698fb7feb480c455abfef86499170245499707f9103ad39b2c14e3049b61cfc69c5b76694bc0e9303dd73c8b060163d7eb64fb5b2cecca60291ea730cfcb3f", @nested={0xd4, 0x49, [@generic="d7a9764bf3890b5cedc82289ab2b1eb8ecd40aebce0e67cc791cb4b1cad927e1c608d65fe780bd115adbc5956fde956fa78fd588f40b36b582fc41f62711a417d01c62aaf790dd29d65cc530c3c66ce2f039e96d689e8a1584e5d0e40f5d106d5ef01c385f635bfa09da3ff83f2d0b6995d536909ecc17f750f78dcd62a7f048560b7444aca421a385f37bf97d5ef15370eded8f60dd970046ab2457c01a73a974c43741eb432aee23740448265106bffc52ae4bf5d08d7feaba2aba91a66ab0ae45cac6dc34e3a5e0c3e80c92b8"]}, @generic="d49f78bbb1988b983f977b2949d0bccec5ab64118c3b83495e6f911f7655a74ecce1ea9e897be4e3cf771f31df49261b7db97b24a3d3d88916a6c3076e86a92ef296bfc12dfbe9e2b425791d897bfdda26d4065477572dff9a421bdd2aad7cdeef388f1c5c6fa68b908173fdd0f82132c86a110e12c9e28d3b06171f12f887a3b9a53b0ecb3a27a664f6fe66870d3f85e4f7f30da39d55c6947658f93def286c7fbb9fb25e9eee95d88201", @nested={0x344, 0x61, [@generic="5e9b5f1d294b8dc69ae8cb81a6b59a454e28ec1ab02ed5bdcfaba19779dc43654460a65471a467af93016b5b3a42d87c4f60c5e8227c3cdb4db1dfc4ab395f4c01aa314edd141de669d6108dda7e80205dca252666ee95d16626fe7f0d3ef8e81253e021dff60e2a22b0de409eb00004de0cf6bda7e548de21c916535c4926e8dd536ef2a46dc44f845c850c7079d823982d35149e28a08689ef778a9eb8d267cf850fc9097db9eb4ac377814b6fa037415d3d717ea6e32b1153c95333ea49483907b5ae28a4cc9b385a0ddc1a2520f319e0ef59890020e0cf31190499c4192828", @generic="a1298440fa1390cfc602756f16717a454131201fb63043dea320706ff9ca5a6df1e04b448d871c6a8cbf0c0c645adc55443befa597b74b75793692c31caaee1dde769bb8ad08940f00176758e929318b64ceb5d40d831ea4bb9d9ed38529a0be274f88a67122e86f637851569cf837feb08404663c744a553a7f9f24a550451ea3c4dfe94153138ddfead6f82fbd7737e1f96ab79ee7e81f2ce2dbef2852113fe4f9eb07db747762482cd6a6d2977d28844bd775fec9264be8a45c7e035c1542a75607ce325d8ef04550515d000e1c8af2524d75ba106fdb92d7ab24809fcccf90f5fc8b7add34b4f2bd652e2b", @typed={0x8, 0x3d, @fd=r5}, @typed={0x8, 0x12, @uid=r10}, @generic="2ba5811a20e796243d59a2", @typed={0x14, 0x67, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, @generic="c2d96c7655f22d799f89ef999f61f47456347748505c86844471ba6a81a0ec836684da3d9100881da3b5bc1e7da08985a2bedd418d3fbe57193b8d685eaba173fc3581ed53bb9c46ba5aaff2fc16614a3e4b9f4e08f6f10ad4c5ed4c926bf54d7882af95e3eb8d6a234f", @generic="12e8dc49a8fdb90a422262055e2a4fed3b33bc20d538b9ba39239ba879d85004e65b3ca131404b0e5701ca69c4b94828827c303d286ef430dd9b2f3d3963b0e130fb81007c702698510e8c93dc8930775d74b4d8d41d54913090fd19a642829afc2341a457724f3cc28302dae09127b24425db007e10b9864c6591982e8f881aa51fbfc417f04592a23206c5749affac22323c0697f0f0c7f99cbc4547c91db0377472375e11c784320c539a93a2d088f8eaf4953703a86255f54b9e6d99ab326f421608a67feecd61c68a9212cb2e99c3e2baa6c174"]}, @nested={0xb4, 0x2e, [@typed={0x8, 0x23, @ipv4=@broadcast}, @typed={0x4, 0x6c}, @generic="e1983aaf496ce8312fb82af3eba5d27c39448a6176b6921eb581d8aefdc000d8e454f0ab638345c6465ba12a9c9cecff16d0880397e041086eb5966392806a8d6a098e47254110266ac108bebd8605366821271812f5ebb81b570fb77df0678204dc42b6416d9fe0af91ccf379bdd4c078daffc3806e191a553c7688aa285e58e4ed3df5eb7ce3ceb06e487792b6e2f52f9ea5a498720c39", @typed={0xc, 0x1b, @str='tunl0\x00'}]}, @generic="9111cd247beb59227373d39c85187b602a15c7db0d33c94c9310d1573b58e37b6046c56f3b1bbc0ba17876c1747a6ebb89c1a0d5648503e4", @generic="e22ee64d9943bf1a765667e16ede83bda491365f5b2bb718fb3736e7e4425f5d6bc2c7b1d0b12d33b32001b499580263382733aff1c36ec1b8b2108e5a8f9bb7e513e718756f5f42c1960516fb8e414200911f5fb8c6b499163d7056f69cf112e7e94dd62be05776ab886e674558d9fc7583949ec3bfbc4dac9529e0"]}, 0x7c8}}, 0x8000) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000010c0)=0x1, 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001100)={0x0, 0x0, 0x6, 0x0, [], [{0x9, 0x9, 0x7, 0xb214, 0x1, 0x8}, {0xbd, 0x6, 0x4, 0x2, 0x0, 0xa47a}], [[], [], [], [], [], []]}) lchown(&(0x7f0000001340)='./file0\x00', r10, r9) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000001380)={0x9, 0x1f, 0xfffffffffffff32f}, 0xc) [ 262.555192] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.563298] team0: Port device team_slave_0 added [ 262.812238] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.820217] team0: Port device team_slave_1 added [ 263.049845] IPVS: ftp: loaded support on port[0] = 21 [ 263.059454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 263.066710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.075715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.439222] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 263.446474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.455501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.730283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.738809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.747971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.062253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.069824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.078878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.113090] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.119605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.126612] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.133125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.142243] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.170281] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.176892] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.185735] device bridge_slave_0 entered promiscuous mode [ 267.446351] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.452998] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.461584] device bridge_slave_1 entered promiscuous mode [ 267.745537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.932477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.020454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.766604] not chained 10000 origins [ 268.770490] CPU: 1 PID: 7272 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 268.776734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.786094] Call Trace: [ 268.788710] dump_stack+0x32d/0x480 [ 268.792417] ? save_stack_trace+0xc6/0x110 [ 268.796691] kmsan_internal_chain_origin+0x222/0x240 [ 268.801849] ? kmsan_internal_chain_origin+0x136/0x240 [ 268.807170] ? __msan_chain_origin+0x6d/0xb0 [ 268.811604] ? __save_stack_trace+0x833/0xc60 [ 268.816174] ? save_stack_trace+0xc6/0x110 [ 268.820431] ? kmsan_internal_chain_origin+0x136/0x240 [ 268.825738] ? kmsan_memcpy_origins+0x13d/0x190 [ 268.830438] ? __msan_memcpy+0x6f/0x80 [ 268.834386] ? nla_put+0x20a/0x2d0 [ 268.837946] ? br_port_fill_attrs+0x366/0x1ea0 [ 268.842552] ? br_port_fill_slave_info+0xff/0x120 [ 268.847408] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 268.851939] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 268.856466] ? netlink_dump+0xc79/0x1c90 [ 268.860547] ? netlink_recvmsg+0xec2/0x19d0 [ 268.864901] ? sock_recvmsg+0x1d1/0x230 [ 268.868926] ? ___sys_recvmsg+0x444/0xae0 [ 268.873111] ? __se_sys_recvmsg+0x2fa/0x450 [ 268.877487] ? __x64_sys_recvmsg+0x4a/0x70 [ 268.881761] ? do_syscall_64+0xcf/0x110 [ 268.885756] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 268.891144] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 268.896273] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 268.901605] ? kmsan_internal_chain_origin+0x136/0x240 [ 268.906905] ? __msan_chain_origin+0x6d/0xb0 [ 268.911330] ? save_stack_trace+0xfa/0x110 [ 268.915590] ? kmsan_internal_chain_origin+0x136/0x240 [ 268.920891] ? kmsan_memcpy_origins+0x13d/0x190 [ 268.925591] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 268.931099] ? in_task_stack+0x12c/0x210 [ 268.935210] __msan_chain_origin+0x6d/0xb0 [ 268.939473] ? do_syscall_64+0xcf/0x110 [ 268.943472] __save_stack_trace+0x8be/0xc60 [ 268.947866] ? do_syscall_64+0xcf/0x110 [ 268.951860] save_stack_trace+0xc6/0x110 [ 268.955947] kmsan_internal_chain_origin+0x136/0x240 [ 268.961087] ? kmsan_internal_chain_origin+0x136/0x240 [ 268.966386] ? kmsan_memcpy_origins+0x13d/0x190 [ 268.971066] ? __msan_memcpy+0x6f/0x80 [ 268.974974] ? nla_put+0x20a/0x2d0 [ 268.978570] ? br_port_fill_attrs+0x366/0x1ea0 [ 268.983174] ? br_port_fill_slave_info+0xff/0x120 [ 268.988062] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 268.992572] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 268.997084] ? netlink_dump+0xc79/0x1c90 [ 269.001163] ? netlink_recvmsg+0xec2/0x19d0 [ 269.005507] ? sock_recvmsg+0x1d1/0x230 [ 269.009498] ? ___sys_recvmsg+0x444/0xae0 [ 269.013671] ? __se_sys_recvmsg+0x2fa/0x450 [ 269.018030] ? __x64_sys_recvmsg+0x4a/0x70 [ 269.022292] ? __msan_poison_alloca+0x1e0/0x270 [ 269.027003] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 269.032391] ? find_next_bit+0x25b/0x2a0 [ 269.036488] ? vmalloc_to_page+0x585/0x6c0 [ 269.040762] ? kmsan_set_origin+0x7f/0x100 [ 269.045065] kmsan_memcpy_origins+0x13d/0x190 [ 269.049599] __msan_memcpy+0x6f/0x80 [ 269.053340] nla_put+0x20a/0x2d0 [ 269.056750] br_port_fill_attrs+0x366/0x1ea0 [ 269.061201] br_port_fill_slave_info+0xff/0x120 [ 269.065907] ? br_port_get_slave_size+0x30/0x30 [ 269.070601] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 269.075006] rtnl_dump_ifinfo+0x18b5/0x2140 [ 269.079496] ? kmsan_set_origin+0x7f/0x100 [ 269.083762] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 269.089192] ? rtnl_getlink+0xec0/0xec0 [ 269.093197] netlink_dump+0xc79/0x1c90 [ 269.097163] netlink_recvmsg+0xec2/0x19d0 [ 269.101358] sock_recvmsg+0x1d1/0x230 [ 269.105181] ? netlink_sendmsg+0x1440/0x1440 [ 269.109616] ___sys_recvmsg+0x444/0xae0 [ 269.113654] ? __msan_poison_alloca+0x1e0/0x270 [ 269.118389] ? __se_sys_recvmsg+0xca/0x450 [ 269.122673] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 269.128070] ? __fdget+0x23c/0x440 [ 269.131661] __se_sys_recvmsg+0x2fa/0x450 [ 269.135853] __x64_sys_recvmsg+0x4a/0x70 [ 269.139935] do_syscall_64+0xcf/0x110 [ 269.143764] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.148978] RIP: 0033:0x7fccd2484210 [ 269.152726] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 269.171655] RSP: 002b:00007ffd7367eaa8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 269.179408] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fccd2484210 [ 269.186731] RDX: 0000000000000000 RSI: 00007ffd7367eaf0 RDI: 0000000000000003 [ 269.194032] RBP: 0000000000001fe4 R08: 00007fccd272dec8 R09: 0000000000000000 [ 269.201328] R10: 0000000000000008 R11: 0000000000000246 R12: 00000000006395c0 [ 269.208611] R13: 00007ffd73682b80 R14: 0000000000001fe4 R15: 00007ffd73680b14 [ 269.215926] Uninit was stored to memory at: [ 269.220273] kmsan_internal_chain_origin+0x136/0x240 [ 269.225395] __msan_chain_origin+0x6d/0xb0 [ 269.229648] __save_stack_trace+0x8be/0xc60 [ 269.233990] save_stack_trace+0xc6/0x110 [ 269.238060] kmsan_internal_chain_origin+0x136/0x240 [ 269.243175] kmsan_memcpy_origins+0x13d/0x190 [ 269.247737] __msan_memcpy+0x6f/0x80 [ 269.251483] nla_put+0x20a/0x2d0 [ 269.254865] br_port_fill_attrs+0x366/0x1ea0 [ 269.259287] br_port_fill_slave_info+0xff/0x120 [ 269.263980] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 269.268315] rtnl_dump_ifinfo+0x18b5/0x2140 [ 269.272650] netlink_dump+0xc79/0x1c90 [ 269.276557] netlink_recvmsg+0xec2/0x19d0 [ 269.281250] sock_recvmsg+0x1d1/0x230 [ 269.285076] ___sys_recvmsg+0x444/0xae0 [ 269.289088] __se_sys_recvmsg+0x2fa/0x450 [ 269.293271] __x64_sys_recvmsg+0x4a/0x70 [ 269.297340] do_syscall_64+0xcf/0x110 [ 269.301153] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.306346] [ 269.307981] Uninit was stored to memory at: [ 269.312322] kmsan_internal_chain_origin+0x136/0x240 [ 269.317437] __msan_chain_origin+0x6d/0xb0 [ 269.321728] __save_stack_trace+0x8be/0xc60 [ 269.326065] save_stack_trace+0xc6/0x110 [ 269.330138] kmsan_internal_chain_origin+0x136/0x240 [ 269.335254] kmsan_memcpy_origins+0x13d/0x190 [ 269.339781] __msan_memcpy+0x6f/0x80 [ 269.343521] nla_put+0x20a/0x2d0 [ 269.346915] br_port_fill_attrs+0x366/0x1ea0 [ 269.351369] br_port_fill_slave_info+0xff/0x120 [ 269.356052] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 269.360385] rtnl_dump_ifinfo+0x18b5/0x2140 [ 269.364715] netlink_dump+0xc79/0x1c90 [ 269.368612] netlink_recvmsg+0xec2/0x19d0 [ 269.372797] sock_recvmsg+0x1d1/0x230 [ 269.376612] ___sys_recvmsg+0x444/0xae0 [ 269.380599] __se_sys_recvmsg+0x2fa/0x450 [ 269.384773] __x64_sys_recvmsg+0x4a/0x70 [ 269.388863] do_syscall_64+0xcf/0x110 [ 269.392701] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.397911] [ 269.399540] Uninit was stored to memory at: [ 269.403882] kmsan_internal_chain_origin+0x136/0x240 [ 269.409007] __msan_chain_origin+0x6d/0xb0 [ 269.413262] __save_stack_trace+0x8be/0xc60 [ 269.417599] save_stack_trace+0xc6/0x110 [ 269.421678] kmsan_internal_chain_origin+0x136/0x240 [ 269.426811] kmsan_memcpy_origins+0x13d/0x190 [ 269.431323] __msan_memcpy+0x6f/0x80 [ 269.435097] nla_put+0x20a/0x2d0 [ 269.438520] br_port_fill_attrs+0x366/0x1ea0 [ 269.442947] br_port_fill_slave_info+0xff/0x120 [ 269.447654] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 269.452000] rtnl_dump_ifinfo+0x18b5/0x2140 [ 269.456353] netlink_dump+0xc79/0x1c90 [ 269.460249] netlink_recvmsg+0xec2/0x19d0 [ 269.464430] sock_recvmsg+0x1d1/0x230 [ 269.468252] ___sys_recvmsg+0x444/0xae0 [ 269.472285] __se_sys_recvmsg+0x2fa/0x450 [ 269.476468] __x64_sys_recvmsg+0x4a/0x70 [ 269.480564] do_syscall_64+0xcf/0x110 [ 269.484387] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.489578] [ 269.491230] Uninit was stored to memory at: [ 269.495569] kmsan_internal_chain_origin+0x136/0x240 [ 269.500688] __msan_chain_origin+0x6d/0xb0 [ 269.504938] __save_stack_trace+0x8be/0xc60 [ 269.509287] save_stack_trace+0xc6/0x110 [ 269.513367] kmsan_internal_chain_origin+0x136/0x240 [ 269.518510] kmsan_memcpy_origins+0x13d/0x190 [ 269.523042] __msan_memcpy+0x6f/0x80 [ 269.526774] nla_put+0x20a/0x2d0 [ 269.530191] br_port_fill_attrs+0x366/0x1ea0 [ 269.534671] br_port_fill_slave_info+0xff/0x120 [ 269.539361] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 269.543703] rtnl_dump_ifinfo+0x18b5/0x2140 [ 269.548047] netlink_dump+0xc79/0x1c90 [ 269.551950] netlink_recvmsg+0xec2/0x19d0 [ 269.556121] sock_recvmsg+0x1d1/0x230 [ 269.559936] ___sys_recvmsg+0x444/0xae0 [ 269.563927] __se_sys_recvmsg+0x2fa/0x450 [ 269.568110] __x64_sys_recvmsg+0x4a/0x70 [ 269.572189] do_syscall_64+0xcf/0x110 [ 269.576009] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.581202] [ 269.582840] Uninit was stored to memory at: [ 269.587195] kmsan_internal_chain_origin+0x136/0x240 [ 269.592315] __msan_chain_origin+0x6d/0xb0 [ 269.596584] __save_stack_trace+0x8be/0xc60 [ 269.600921] save_stack_trace+0xc6/0x110 [ 269.605002] kmsan_internal_chain_origin+0x136/0x240 [ 269.610121] kmsan_memcpy_origins+0x13d/0x190 [ 269.614653] __msan_memcpy+0x6f/0x80 [ 269.618387] nla_put+0x20a/0x2d0 [ 269.621786] br_port_fill_attrs+0x366/0x1ea0 [ 269.626244] br_port_fill_slave_info+0xff/0x120 [ 269.630930] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 269.635273] rtnl_dump_ifinfo+0x18b5/0x2140 [ 269.639615] netlink_dump+0xc79/0x1c90 [ 269.643525] netlink_recvmsg+0xec2/0x19d0 [ 269.647689] sock_recvmsg+0x1d1/0x230 [ 269.651506] ___sys_recvmsg+0x444/0xae0 [ 269.655511] __se_sys_recvmsg+0x2fa/0x450 [ 269.659679] __x64_sys_recvmsg+0x4a/0x70 [ 269.663771] do_syscall_64+0xcf/0x110 [ 269.667601] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.672829] [ 269.674467] Uninit was stored to memory at: [ 269.678823] kmsan_internal_chain_origin+0x136/0x240 [ 269.683960] __msan_chain_origin+0x6d/0xb0 [ 269.688227] __save_stack_trace+0x8be/0xc60 [ 269.692568] save_stack_trace+0xc6/0x110 [ 269.696684] kmsan_internal_chain_origin+0x136/0x240 [ 269.701822] kmsan_memcpy_origins+0x13d/0x190 [ 269.706335] __msan_memcpy+0x6f/0x80 [ 269.710063] nla_put+0x20a/0x2d0 [ 269.713454] br_port_fill_attrs+0x366/0x1ea0 [ 269.717882] br_port_fill_slave_info+0xff/0x120 [ 269.722565] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 269.726918] rtnl_dump_ifinfo+0x18b5/0x2140 [ 269.731268] netlink_dump+0xc79/0x1c90 [ 269.735168] netlink_recvmsg+0xec2/0x19d0 [ 269.739330] sock_recvmsg+0x1d1/0x230 [ 269.743143] ___sys_recvmsg+0x444/0xae0 [ 269.747126] __se_sys_recvmsg+0x2fa/0x450 [ 269.751302] __x64_sys_recvmsg+0x4a/0x70 [ 269.755375] do_syscall_64+0xcf/0x110 [ 269.759256] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.764451] [ 269.766085] Uninit was stored to memory at: 05:20:29 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x2, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x5f, 0x7, 0x5, 0x100000001, 0x5, 0x4}, {0xffff, 0x6, 0xffffffff, 0x8, 0x5, 0x5}], [[], []]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e20, 0x60000, @empty, 0x24000}, @in={0x2, 0x8, @multicast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x6, @remote, 0x117}], 0x78) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240)={0x4, [0x0, 0x7, 0x40, 0x100000001]}, 0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="2e15d17354aadef35c83157fbf7d5032993c28eba0c8a6eb271b5d1ecad81b4b671cade7ac012e14450f794876803eca078cb4c6cf55a99bec3b9c64c4919ca9f183cab75447b6093f23cf76ac6b1df08ca54e13004bb785a862769fc442f8d31cebd1dc60ec5807be0ce60375f094658915f602a16e3828d5c596750cceff0c4cdc1c2a4ded74eff7df45a5717c912679", 0x91) get_thread_area(&(0x7f0000000340)={0x4, 0x20000000, 0x400, 0xbb, 0x7, 0x3, 0x80000000, 0x0, 0x240000, 0x2}) getpeername$unix(r0, &(0x7f0000000380), &(0x7f0000000400)=0x6e) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{0x4, 0x1000}, {0x739, 0x5, 0x40, 0xa9}, {0x5, 0x80, 0x5, 0x100000000}, {0x7ff, 0x100000001, 0xfffffffffffeffff, 0x400}, {0xffffffff, 0x70, 0x4, 0x1}]}, 0x10) fgetxattr(r0, &(0x7f00000004c0)=@random={'system.', '/dev/swradio#\x00'}, &(0x7f0000000500)=""/138, 0x8a) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000005c0)=0x1000) fgetxattr(r0, &(0x7f0000000600)=@random={'security.', '/dev/swradio#\x00'}, &(0x7f0000000640)=""/115, 0x73) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r1 = socket$inet6(0xa, 0x807, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000006c0)) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) accept4$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000740)=0x1c, 0x800) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x80, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000007c0)) socket$inet6(0xa, 0xa, 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ppp\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000840)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000008c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xffffffffffffff62, @remote, 0x9}, {0xa, 0x4e24, 0x7038aed2, @local, 0x20}, r4, 0x446f2360}}, 0x48) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) readv(r1, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/86, 0x56}, {&(0x7f00000009c0)=""/196, 0xc4}, {&(0x7f0000000ac0)=""/101, 0x65}], 0x3) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000bc0)={0x90, 0x6, 0x2, 0x4, 0x57}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) ioctl$NBD_SET_SOCK(r2, 0xab00, r5) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000c80)) [ 269.770420] kmsan_internal_chain_origin+0x136/0x240 [ 269.775545] __msan_chain_origin+0x6d/0xb0 [ 269.779831] __save_stack_trace+0x8be/0xc60 [ 269.784175] save_stack_trace+0xc6/0x110 [ 269.788257] kmsan_internal_chain_origin+0x136/0x240 [ 269.793395] kmsan_memcpy_origins+0x13d/0x190 [ 269.797911] __msan_memcpy+0x6f/0x80 [ 269.801653] nla_put+0x20a/0x2d0 [ 269.805042] br_port_fill_attrs+0x366/0x1ea0 [ 269.809484] br_port_fill_slave_info+0xff/0x120 [ 269.814176] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 269.818515] rtnl_dump_ifinfo+0x18b5/0x2140 [ 269.822858] netlink_dump+0xc79/0x1c90 [ 269.826769] netlink_recvmsg+0xec2/0x19d0 [ 269.831006] sock_recvmsg+0x1d1/0x230 [ 269.834845] ___sys_recvmsg+0x444/0xae0 [ 269.838846] __se_sys_recvmsg+0x2fa/0x450 [ 269.843007] __x64_sys_recvmsg+0x4a/0x70 [ 269.847098] do_syscall_64+0xcf/0x110 [ 269.850935] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.856134] [ 269.857767] Local variable description: ----c.i.i@should_fail [ 269.863668] Variable was created at: [ 269.867402] should_fail+0x162/0x13c0 [ 269.871231] __alloc_pages_nodemask+0x73f/0x63e0 [ 269.905594] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.273327] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.582026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 270.589031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.912560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 270.919600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.084173] IPVS: ftp: loaded support on port[0] = 21 [ 271.881027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 271.889214] team0: Port device team_slave_0 added [ 272.211522] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 272.219672] team0: Port device team_slave_1 added [ 272.549712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.556829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.565423] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.880011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.887105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.895879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.189985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 273.197766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.206922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.509303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 273.516979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.525995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.769640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.107530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 276.256183] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 276.262786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.270553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.850921] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.857613] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.866210] device bridge_slave_0 entered promiscuous mode [ 277.142888] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.149851] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.158486] device bridge_slave_1 entered promiscuous mode [ 277.441061] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.447719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.454869] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.461317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.470034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 277.525191] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.583471] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.850377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.413944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.818204] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.194599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.605695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 279.613013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.905343] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.912521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:20:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000140)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, r1, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5f36}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000340)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={0x0, 0x94, "7af8e16d92955f261ead484269a39c6c2c459952660f4d77b588c4a86e262c0199a6be91d51f62bfb0d78a57b0d8f80cd91ed067d30f1a24e50fbd9586c6213f9096bbead6591a40b8bf19f87883fa40b18d2765fb7f3e41575712b1777dd70376dc0a9716ebc509df07833bcb8f84e8f06c257e9839202739b9abad546cef58e52e3c0bd621cf57e7cbe4e43387c8aedad8e7b3"}, &(0x7f0000000480)=0x9c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000004c0)={r2, 0x9}, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x85, "9d37c4213137b2e6063be459b68cf6c265d447b9c92dfa17f53620972c6aae44639fc8907eb902cb5a27caeeee386e3713166c88bc598ef3c3d3c143b3de57b27eb5bf1c443d0e3b85aedec55ffbfed37c398dc20158ad9cb846a1be9edf5a7cf0191ee4a295919dcd762c76257427de6be770f41e775673927f6de7879382e84fda0ec23b"}, &(0x7f00000005c0)=0xa9) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000600)) r3 = dup(r0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)={0x0, r3, 0x2, 0x3}, 0x14) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000680)=0xffffffff80000000, 0x4) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000006c0)={0x0, @reserved}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000780)=0x401) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000007c0)={@remote, 0x0}, &(0x7f0000000800)=0x14) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000900)={{{@in=@local, @in=@dev={0xac, 0x14, 0x14, 0x1c}, 0x4e21, 0x7fff, 0x4e20, 0x4, 0xa, 0xa0, 0xa0, 0x1, r4, r5}, {0x101, 0x101, 0x8, 0x6, 0x5, 0x9, 0x400, 0x40}, {0x20, 0x2, 0xd76}, 0xfffffffffffffbff, 0x0, 0x1, 0x1, 0x2, 0x2}, {{@in=@broadcast, 0x4d3, 0xff}, 0xa, @in=@multicast1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x3d, 0x8000}}, 0xe8) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000a00)={0x8, "c6cba90d5de53fa04e3d68c41f6cf9c97023d348b133d248732edd524d249541", 0x3, 0xd64, 0x3f, 0x400, 0x2}) openat$dir(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x80000, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000ac0)=0x0) tkill(r6, 0x23) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000b00)=0x400000) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000b40)={0x3, "1760edb86669d7ec10273bba1247547e8aaea963e2bea475d8b5eda2e33971da", 0x3, 0x400, 0x5, 0xffffffff, 0x10, 0x2, 0x7fffffff, 0x1}) getrlimit(0x0, &(0x7f0000000bc0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/sequencer2\x00', 0xa0000, 0x0) [ 281.055291] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 281.063610] team0: Port device team_slave_0 added [ 281.382236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.443712] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 281.451739] team0: Port device team_slave_1 added [ 281.886715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 281.893991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.902875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.269663] IPVS: ftp: loaded support on port[0] = 21 [ 282.318848] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 282.326079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.335062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.629844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 282.637633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.646689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.849253] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 283.040404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.048199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.057247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.438423] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 284.445005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.452959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.030808] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.273543] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 05:20:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDADDIO(r2, 0x4b34, 0x73f7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@dellink={0x28, 0x11, 0xc03, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 287.461277] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.467848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.474999] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.481530] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.489956] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 05:20:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000440)=0x2) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000540)={0x77a, 0x8, 0xd6f, 0x0, "d292b3632013534bb6836c7238e1131394ab24270d2a96e4f046d70435b7b9d1"}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) bind$inet(r1, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000480)=0x8) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000600)={0x0, 0x182, 0x1, @remote, 'veth1_to_team\x00'}) r4 = gettid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000640)=r4) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x3fff800000, 0x40000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000780)=ANY=[@ANYBLOB="8a000000a6ce98341cb2ac8c7ddb619455a1695c93c1a0949c37f5c6a56bc4e08878523305c1795f259e7283b5e9384320e8973a29c0a75715aabb58206a6bfd4c9fff0cdc37dabc41e56c0245ed739e508669538a3ae4eb489f4f9c82ccdfc5f1ce11dc71f7dcc5a493a6ebdbd3550deb52d82620d5a6f212022472c6391135fe8505186e1a806b9b97aa3dbc62ec5247f5de8499c72be2ad47676346b93c0120376be6f4dedf752551493d8e07f8708c7e364ef9e2351b244b8b3ae04e6c6c52233740f88eec242e1964"], &(0x7f0000000080)=0x1) pipe(&(0x7f00000000c0)) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) mknodat(r5, &(0x7f0000000300)='./file0\x00', 0x7928, 0x77) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae478) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000340)=0x3c5) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={r3, 0x100000000}, 0x8) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000200)=""/215) [ 287.912914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.925476] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 288.105647] hrtimer: interrupt took 78052 ns 05:20:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100)={0x0, r2+10000000}, &(0x7f0000000140), 0x8) ioctl$void(r1, 0xc0045878) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') sendfile(r1, r3, &(0x7f00000002c0), 0x1000007ffff000) [ 288.839977] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.846679] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.855320] device bridge_slave_0 entered promiscuous mode [ 289.317342] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.324080] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.332859] device bridge_slave_1 entered promiscuous mode 05:20:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) io_setup(0xa, &(0x7f0000000000)=0x0) socket$inet6(0xa, 0x80002, 0x6) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfffffede}]) [ 289.750265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 290.107414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 05:20:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x182, 0x0) unshare(0x8000400) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x18}, 0x1080000000000}, 0x1c) splice(r0, &(0x7f0000000080), r0, &(0x7f00000000c0), 0x80000000, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), &(0x7f0000000100)=0x4) 05:20:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000005d00)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x414403, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x16, 0x7, 0x1, {{0x9, 'security-'}, 0x100000000}}, 0x16) [ 291.310937] bond0: Enslaving bond_slave_0 as an active interface with an up link 05:20:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000140)) r2 = dup2(r1, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000100)) [ 291.845633] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:20:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x2, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) [ 292.261647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 292.268857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.646446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 292.653768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.892548] not chained 20000 origins [ 292.896434] CPU: 0 PID: 7851 Comm: syz-executor4 Not tainted 4.20.0-rc3+ #92 [ 292.903647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 292.913012] Call Trace: [ 292.915612] [ 292.917805] dump_stack+0x32d/0x480 [ 292.921484] kmsan_internal_chain_origin+0x222/0x240 [ 292.926625] ? _raw_spin_lock_irqsave+0x320/0x490 [ 292.931529] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 292.937004] ? depot_save_stack+0x398/0x4b0 [ 292.941348] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 292.946512] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 292.951847] ? kmsan_internal_chain_origin+0x136/0x240 [ 292.957150] ? __msan_chain_origin+0x6d/0xb0 [ 292.961578] ? save_stack_trace+0xfa/0x110 [ 292.965864] ? kmsan_internal_chain_origin+0x136/0x240 [ 292.971165] ? kmsan_memcpy_origins+0x13d/0x190 [ 292.975900] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 292.981395] __msan_chain_origin+0x6d/0xb0 [ 292.985679] ? br_ifinfo_notify+0x285/0x460 [ 292.990021] __save_stack_trace+0x8be/0xc60 [ 292.994396] ? br_ifinfo_notify+0x285/0x460 [ 292.998751] save_stack_trace+0xc6/0x110 [ 293.002845] kmsan_internal_chain_origin+0x136/0x240 [ 293.007999] ? kmsan_internal_chain_origin+0x136/0x240 [ 293.013312] ? kmsan_memcpy_origins+0x13d/0x190 [ 293.018002] ? __msan_memcpy+0x6f/0x80 [ 293.021913] ? nla_put+0x20a/0x2d0 [ 293.025506] ? br_port_fill_attrs+0x42b/0x1ea0 [ 293.030115] ? br_fill_ifinfo+0x10ed/0x27c0 [ 293.034454] ? br_ifinfo_notify+0x285/0x460 [ 293.038832] ? br_forward_delay_timer_expired+0x478/0x4d0 [ 293.044393] ? call_timer_fn+0x356/0x7c0 [ 293.048503] ? __run_timers+0xe95/0x1300 [ 293.052588] ? run_timer_softirq+0x55/0xa0 [ 293.056837] ? __do_softirq+0x721/0xc7f [ 293.060824] ? irq_exit+0x305/0x340 [ 293.064484] ? exiting_irq+0xe/0x10 [ 293.068147] ? smp_apic_timer_interrupt+0x64/0x90 [ 293.073012] ? apic_timer_interrupt+0xf/0x20 [ 293.077458] ? __msan_poison_alloca+0x17c/0x270 [ 293.082157] ? page_remove_rmap+0x1d8/0x1820 [ 293.086590] ? unmap_page_range+0x213a/0x3950 [ 293.091104] ? unmap_single_vma+0x43f/0x5e0 [ 293.095445] ? unmap_vmas+0x251/0x380 [ 293.099272] ? exit_mmap+0x51e/0xa10 [ 293.103022] ? __mmput+0x17a/0x700 [ 293.106587] ? mmput+0x190/0x210 [ 293.109987] ? flush_old_exec+0x1769/0x2a00 [ 293.114345] ? load_elf_binary+0x150e/0x9480 [ 293.118763] ? search_binary_handler+0x4a7/0x1050 [ 293.123651] ? __do_execve_file+0x2212/0x33d0 [ 293.128166] ? __se_sys_execve+0xec/0x110 [ 293.132330] ? __x64_sys_execve+0x4a/0x70 [ 293.136508] ? do_syscall_64+0xcf/0x110 [ 293.140522] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.145903] ? unmap_page_range+0x213a/0x3950 [ 293.150982] ? unmap_single_vma+0x43f/0x5e0 [ 293.155353] ? unmap_vmas+0x251/0x380 [ 293.159174] ? exit_mmap+0x51e/0xa10 [ 293.162925] ? __mmput+0x17a/0x700 [ 293.166504] ? mmput+0x190/0x210 [ 293.169895] ? flush_old_exec+0x1769/0x2a00 [ 293.174241] ? load_elf_binary+0x150e/0x9480 [ 293.178929] ? search_binary_handler+0x4a7/0x1050 [ 293.183790] ? __do_execve_file+0x2212/0x33d0 [ 293.188303] ? __se_sys_execve+0xec/0x110 [ 293.192487] ? __x64_sys_execve+0x4a/0x70 [ 293.196656] ? do_syscall_64+0xcf/0x110 [ 293.200656] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.206057] ? kmsan_set_origin+0x7f/0x100 [ 293.210332] kmsan_memcpy_origins+0x13d/0x190 [ 293.214869] __msan_memcpy+0x6f/0x80 [ 293.218618] nla_put+0x20a/0x2d0 [ 293.222033] br_port_fill_attrs+0x42b/0x1ea0 [ 293.226498] br_fill_ifinfo+0x10ed/0x27c0 [ 293.230715] br_ifinfo_notify+0x285/0x460 [ 293.234909] br_forward_delay_timer_expired+0x478/0x4d0 [ 293.240302] ? __run_timers+0xe95/0x1300 [ 293.244404] call_timer_fn+0x356/0x7c0 [ 293.248321] ? br_message_age_timer_expired+0x570/0x570 [ 293.253729] __run_timers+0xe95/0x1300 [ 293.257643] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 293.263033] ? br_message_age_timer_expired+0x570/0x570 [ 293.268441] ? irqtime_account_irq+0x21e/0x3c0 [ 293.273072] run_timer_softirq+0x55/0xa0 [ 293.277157] ? timers_dead_cpu+0xb70/0xb70 [ 293.281542] __do_softirq+0x721/0xc7f [ 293.285394] irq_exit+0x305/0x340 [ 293.288874] exiting_irq+0xe/0x10 [ 293.292347] smp_apic_timer_interrupt+0x64/0x90 [ 293.297037] apic_timer_interrupt+0xf/0x20 [ 293.301278] [ 293.303546] RIP: 0010:__msan_poison_alloca+0x17c/0x270 [ 293.308858] Code: 48 00 e8 97 5b ca 02 ff 8b 7c 09 00 00 4c 8b 74 24 08 0f 85 f9 00 00 00 41 89 c7 e8 ce ea 35 ff 4c 89 6c 24 18 ff 74 24 18 9d <44> 89 e0 83 e0 03 41 01 c6 45 85 f6 0f 8e a9 00 00 00 49 29 c4 44 [ 293.327794] RSP: 0018:ffff88812586f140 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 293.335557] RAX: 00000000f60000ce RBX: ffff88814ae51e00 RCX: ffff88812586f180 [ 293.342857] RDX: 0000000000000004 RSI: 0000000000000004 RDI: 00000000d0d72c98 [ 293.350158] RBP: ffff88812586f1d8 R08: 0000000000480020 R09: 0000000000000002 [ 293.357441] R10: 000000ffffffffff R11: 0000000000000000 R12: ffff88812586f238 [ 293.364758] R13: 0000000000000246 R14: 0000000000000004 R15: 00000000f60000ce [ 293.372133] ? page_remove_rmap+0x1d8/0x1820 [ 293.376578] ? unmap_page_range+0x213a/0x3950 [ 293.381097] page_remove_rmap+0x1d8/0x1820 [ 293.385349] ? __tlb_remove_page_size+0x24b/0x560 [ 293.390225] unmap_page_range+0x213a/0x3950 [ 293.394639] unmap_single_vma+0x43f/0x5e0 [ 293.398827] unmap_vmas+0x251/0x380 [ 293.402523] exit_mmap+0x51e/0xa10 [ 293.406117] __mmput+0x17a/0x700 [ 293.409521] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 293.414913] mmput+0x190/0x210 [ 293.418132] flush_old_exec+0x1769/0x2a00 [ 293.422310] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 293.427691] ? is_console_locked+0x29/0x50 [ 293.431954] ? load_elf_binary+0x72e2/0x9480 [ 293.436414] load_elf_binary+0x150e/0x9480 [ 293.440749] ? __msan_poison_alloca+0x1e0/0x270 [ 293.445450] ? load_elf_binary+0x5051/0x9480 [ 293.449985] ? kmsan_set_origin+0x7f/0x100 [ 293.454283] ? load_script+0xd50/0xd50 [ 293.458200] search_binary_handler+0x4a7/0x1050 [ 293.462925] __do_execve_file+0x2212/0x33d0 [ 293.467347] __se_sys_execve+0xec/0x110 [ 293.471390] __x64_sys_execve+0x4a/0x70 [ 293.475403] do_syscall_64+0xcf/0x110 [ 293.479235] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 293.484445] RIP: 0033:0x455df7 [ 293.487683] Code: Bad RIP value. [ 293.491066] RSP: 002b:0000000000a3fac8 EFLAGS: 00000207 ORIG_RAX: 000000000000003b [ 293.498802] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000455df7 [ 293.506098] RDX: 00007fffe3600708 RSI: 0000000000a3fb00 RDI: 00000000004dbedb [ 293.513403] RBP: 0000000000a3fc80 R08: 0000000000000000 R09: 000000000000003f [ 293.520691] R10: 0000000000000008 R11: 0000000000000207 R12: 0000000000a3fe60 [ 293.527981] R13: 0000000000a3fe28 R14: 0000000000000000 R15: 0000000000000000 [ 293.535301] Uninit was stored to memory at: [ 293.539649] kmsan_internal_chain_origin+0x136/0x240 [ 293.544775] __msan_chain_origin+0x6d/0xb0 [ 293.549027] __save_stack_trace+0x8be/0xc60 [ 293.553372] save_stack_trace+0xc6/0x110 [ 293.557450] kmsan_internal_chain_origin+0x136/0x240 [ 293.562584] kmsan_memcpy_origins+0x13d/0x190 [ 293.567101] __msan_memcpy+0x6f/0x80 [ 293.570833] nla_put+0x20a/0x2d0 [ 293.574220] br_port_fill_attrs+0x366/0x1ea0 [ 293.578847] br_fill_ifinfo+0x10ed/0x27c0 [ 293.583011] br_ifinfo_notify+0x285/0x460 [ 293.587185] br_forward_delay_timer_expired+0x478/0x4d0 [ 293.592581] call_timer_fn+0x356/0x7c0 [ 293.596509] __run_timers+0xe95/0x1300 [ 293.600407] run_timer_softirq+0x55/0xa0 [ 293.604496] __do_softirq+0x721/0xc7f [ 293.608334] [ 293.609969] Uninit was stored to memory at: [ 293.614307] kmsan_internal_chain_origin+0x136/0x240 [ 293.619427] __msan_chain_origin+0x6d/0xb0 [ 293.623673] __save_stack_trace+0x8be/0xc60 [ 293.628005] save_stack_trace+0xc6/0x110 [ 293.632101] kmsan_internal_chain_origin+0x136/0x240 [ 293.637220] kmsan_memcpy_origins+0x13d/0x190 [ 293.641730] __msan_memcpy+0x6f/0x80 [ 293.645466] nla_put+0x20a/0x2d0 [ 293.648868] br_port_fill_attrs+0x366/0x1ea0 [ 293.653302] br_fill_ifinfo+0x10ed/0x27c0 [ 293.657486] br_ifinfo_notify+0x285/0x460 [ 293.661668] br_forward_delay_timer_expired+0x478/0x4d0 [ 293.667061] call_timer_fn+0x356/0x7c0 [ 293.670963] __run_timers+0xe95/0x1300 [ 293.674885] run_timer_softirq+0x55/0xa0 [ 293.678989] __do_softirq+0x721/0xc7f [ 293.682790] [ 293.684434] Uninit was stored to memory at: [ 293.688788] kmsan_internal_chain_origin+0x136/0x240 [ 293.693913] __msan_chain_origin+0x6d/0xb0 [ 293.698167] __save_stack_trace+0x8be/0xc60 [ 293.702531] save_stack_trace+0xc6/0x110 [ 293.706649] kmsan_internal_chain_origin+0x136/0x240 [ 293.711792] kmsan_memcpy_origins+0x13d/0x190 [ 293.716306] __msan_memcpy+0x6f/0x80 [ 293.720041] nla_put+0x20a/0x2d0 [ 293.723436] br_port_fill_attrs+0x366/0x1ea0 [ 293.727897] br_fill_ifinfo+0x10ed/0x27c0 [ 293.732077] br_ifinfo_notify+0x285/0x460 [ 293.736244] br_forward_delay_timer_expired+0x478/0x4d0 [ 293.741627] call_timer_fn+0x356/0x7c0 [ 293.745534] __run_timers+0xe95/0x1300 [ 293.749444] run_timer_softirq+0x55/0xa0 [ 293.753552] __do_softirq+0x721/0xc7f [ 293.757354] [ 293.758988] Uninit was stored to memory at: [ 293.763334] kmsan_internal_chain_origin+0x136/0x240 [ 293.768460] __msan_chain_origin+0x6d/0xb0 [ 293.772737] __save_stack_trace+0x8be/0xc60 [ 293.777078] save_stack_trace+0xc6/0x110 [ 293.781155] kmsan_internal_chain_origin+0x136/0x240 [ 293.786278] kmsan_memcpy_origins+0x13d/0x190 [ 293.790792] __msan_memcpy+0x6f/0x80 [ 293.794538] nla_put+0x20a/0x2d0 [ 293.797922] br_port_fill_attrs+0x366/0x1ea0 [ 293.802346] br_fill_ifinfo+0x10ed/0x27c0 [ 293.806518] br_ifinfo_notify+0x285/0x460 [ 293.810713] br_forward_delay_timer_expired+0x478/0x4d0 [ 293.816088] call_timer_fn+0x356/0x7c0 [ 293.819992] __run_timers+0xe95/0x1300 [ 293.823913] run_timer_softirq+0x55/0xa0 [ 293.827984] __do_softirq+0x721/0xc7f [ 293.831788] [ 293.833430] Uninit was stored to memory at: [ 293.837796] kmsan_internal_chain_origin+0x136/0x240 [ 293.842918] __msan_chain_origin+0x6d/0xb0 [ 293.847169] __save_stack_trace+0x8be/0xc60 [ 293.851511] save_stack_trace+0xc6/0x110 [ 293.855594] kmsan_internal_chain_origin+0x136/0x240 [ 293.860712] kmsan_memcpy_origins+0x13d/0x190 [ 293.865235] __msan_memcpy+0x6f/0x80 [ 293.868975] nla_put+0x20a/0x2d0 [ 293.872362] br_port_fill_attrs+0x366/0x1ea0 [ 293.876785] br_fill_ifinfo+0x10ed/0x27c0 [ 293.880947] br_ifinfo_notify+0x285/0x460 [ 293.885112] br_forward_delay_timer_expired+0x478/0x4d0 [ 293.890503] call_timer_fn+0x356/0x7c0 [ 293.894407] __run_timers+0xe95/0x1300 [ 293.898311] run_timer_softirq+0x55/0xa0 [ 293.902389] __do_softirq+0x721/0xc7f [ 293.906194] [ 293.907828] Uninit was stored to memory at: [ 293.912170] kmsan_internal_chain_origin+0x136/0x240 [ 293.917293] __msan_chain_origin+0x6d/0xb0 [ 293.921552] __save_stack_trace+0x8be/0xc60 [ 293.925912] save_stack_trace+0xc6/0x110 [ 293.929994] kmsan_internal_chain_origin+0x136/0x240 [ 293.935119] kmsan_memcpy_origins+0x13d/0x190 [ 293.939633] __msan_memcpy+0x6f/0x80 [ 293.943369] nla_put+0x20a/0x2d0 [ 293.946761] br_port_fill_attrs+0x366/0x1ea0 [ 293.951193] br_fill_ifinfo+0x10ed/0x27c0 [ 293.955391] br_ifinfo_notify+0x285/0x460 [ 293.959561] br_forward_delay_timer_expired+0x478/0x4d0 [ 293.964959] call_timer_fn+0x356/0x7c0 [ 293.968862] __run_timers+0xe95/0x1300 [ 293.972766] run_timer_softirq+0x55/0xa0 [ 293.976841] __do_softirq+0x721/0xc7f [ 293.980637] [ 293.982268] Uninit was stored to memory at: [ 293.986647] kmsan_internal_chain_origin+0x136/0x240 [ 293.991779] __msan_chain_origin+0x6d/0xb0 [ 293.996029] __save_stack_trace+0x8be/0xc60 [ 294.000402] save_stack_trace+0xc6/0x110 [ 294.004505] kmsan_internal_chain_origin+0x136/0x240 [ 294.009637] kmsan_memcpy_origins+0x13d/0x190 [ 294.014159] __msan_memcpy+0x6f/0x80 [ 294.017900] nla_put+0x20a/0x2d0 [ 294.021297] br_port_fill_attrs+0x366/0x1ea0 [ 294.025726] br_fill_ifinfo+0x10ed/0x27c0 [ 294.029891] br_ifinfo_notify+0x285/0x460 [ 294.034054] br_forward_delay_timer_expired+0x478/0x4d0 [ 294.039435] call_timer_fn+0x356/0x7c0 [ 294.043358] __run_timers+0xe95/0x1300 [ 294.047263] run_timer_softirq+0x55/0xa0 [ 294.051341] __do_softirq+0x721/0xc7f [ 294.055144] [ 294.056783] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 294.064145] Variable was created at: [ 294.067891] __local_bh_enable_ip+0x46/0x260 [ 294.072317] local_bh_enable+0x36/0x40 [ 294.736125] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 294.744368] team0: Port device team_slave_0 added [ 294.802200] 8021q: adding VLAN 0 to HW filter on device bond0 05:20:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') sendfile(r0, r1, 0x0, 0x1) [ 295.035451] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.043597] team0: Port device team_slave_1 added [ 295.306926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 295.314145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.322957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.528981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 295.536597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.545417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.683671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.691251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.700193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.790813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 295.900468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.908237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.917333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.643600] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.649978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.657838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.463337] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.149973] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.156532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.163632] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.170087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.178652] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 298.185530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.467189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.168566] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.911556] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.918185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.926022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:21:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0xfffffffffffffffe, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 302.761863] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.247583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.771039] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 05:21:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000008c0)=0x3, 0x368) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20040000006, 0x0) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) [ 306.365807] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 306.372308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.380297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.717732] 8021q: adding VLAN 0 to HW filter on device team0 05:21:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000001080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0xc0000619, 0x4) sendto$inet(r0, &(0x7f0000000200)="95226e09eb981afcddacbbf7daa2a9d0fb74de4bd27a7d4fff10fd6ea98123806bad80690631da6dd5231041c817e54204ac6db8171c38003b2843cfac870d51eb1d72", 0x43, 0x100001000000000, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") 05:21:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x2, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_emit_ethernet(0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="e8fed53a80cdfbc392d471a3f0ba1f9853a88b4054b01456c4e65621b5149d2a8757acdd82d4c8110c589788c3a54976abc078413472420926b8dc4f63e67723e3d487c02e1654642eeca61c42152636896edeede4856f74ab8dbc840fae7fe2fc06640625582b922fa25cfb459e0c752177b62159f3d863ee711ed05d17b19388c9342845312a63d0c8835c8a74f4cc096fc238c666d1870328a4bc830234f0b9bbf1b5b964066358efdf6b2fe306ec72917eefc27fc64a8ba4d891a4dc8c350c"], 0x0) 05:21:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x2, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:08 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/61, 0x3d) 05:21:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0xffffffffffffffff) 05:21:09 executing program 2: [ 309.015058] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:21:09 executing program 1: 05:21:09 executing program 3: 05:21:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x2, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:09 executing program 1: 05:21:09 executing program 2: 05:21:09 executing program 4: 05:21:09 executing program 3: 05:21:09 executing program 1: [ 310.271143] IPVS: ftp: loaded support on port[0] = 21 [ 311.543568] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.549959] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.558166] device bridge_slave_0 entered promiscuous mode [ 311.636247] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.642704] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.650282] device bridge_slave_1 entered promiscuous mode [ 311.727096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.805226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 312.041329] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.122370] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.204314] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 312.211249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.289254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 312.296388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.528469] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.536208] team0: Port device team_slave_0 added [ 312.614158] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.622086] team0: Port device team_slave_1 added [ 312.699589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.785120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.864734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 312.872408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.881420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.953869] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 312.961194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.970386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.823887] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.830438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.837355] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.843797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.851490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 314.192032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.828227] not chained 30000 origins [ 315.832060] CPU: 0 PID: 8515 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 315.838292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.847645] Call Trace: [ 315.850224] dump_stack+0x32d/0x480 [ 315.853854] kmsan_internal_chain_origin+0x222/0x240 [ 315.858966] ? save_stack_trace+0xc6/0x110 [ 315.863193] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 315.868294] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 315.873646] ? __module_address+0x6a/0x5f0 [ 315.877872] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 315.883225] ? is_bpf_text_address+0x49e/0x4d0 [ 315.887804] ? INIT_INT+0xc/0x30 [ 315.891169] __msan_chain_origin+0x6d/0xb0 [ 315.895402] __save_stack_trace+0xaff/0xc60 [ 315.899753] save_stack_trace+0xc6/0x110 [ 315.903813] kmsan_internal_chain_origin+0x136/0x240 [ 315.908917] ? kmsan_internal_chain_origin+0x136/0x240 [ 315.914188] ? kmsan_memcpy_origins+0x13d/0x190 [ 315.918848] ? __msan_memcpy+0x6f/0x80 [ 315.922729] ? nla_put+0x20a/0x2d0 [ 315.926260] ? br_port_fill_attrs+0x42b/0x1ea0 [ 315.930834] ? br_port_fill_slave_info+0xff/0x120 [ 315.935673] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 315.940161] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 315.944644] ? netlink_dump+0xc79/0x1c90 [ 315.948696] ? netlink_recvmsg+0xec2/0x19d0 [ 315.953009] ? sock_recvmsg+0x1d1/0x230 [ 315.956974] ? ___sys_recvmsg+0x444/0xae0 [ 315.961104] ? __se_sys_recvmsg+0x2fa/0x450 [ 315.965410] ? __x64_sys_recvmsg+0x4a/0x70 [ 315.969650] ? do_syscall_64+0xcf/0x110 [ 315.973619] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.978998] ? __msan_poison_alloca+0x1e0/0x270 [ 315.983671] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 315.989036] ? find_next_bit+0x25b/0x2a0 [ 315.993084] ? vmalloc_to_page+0x585/0x6c0 [ 315.997366] ? kmsan_set_origin+0x7f/0x100 [ 316.001603] kmsan_memcpy_origins+0x13d/0x190 [ 316.006100] __msan_memcpy+0x6f/0x80 [ 316.009855] nla_put+0x20a/0x2d0 [ 316.013223] br_port_fill_attrs+0x42b/0x1ea0 [ 316.017629] br_port_fill_slave_info+0xff/0x120 [ 316.022313] ? br_port_get_slave_size+0x30/0x30 [ 316.027023] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 316.031369] rtnl_dump_ifinfo+0x18b5/0x2140 [ 316.035765] ? kmsan_set_origin+0x7f/0x100 [ 316.039993] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 316.045357] ? rtnl_getlink+0xec0/0xec0 [ 316.049320] netlink_dump+0xc79/0x1c90 [ 316.053224] netlink_recvmsg+0xec2/0x19d0 [ 316.057389] sock_recvmsg+0x1d1/0x230 [ 316.061184] ? netlink_sendmsg+0x1440/0x1440 [ 316.065589] ___sys_recvmsg+0x444/0xae0 [ 316.069572] ? __msan_poison_alloca+0x1e0/0x270 [ 316.074241] ? __se_sys_recvmsg+0xca/0x450 [ 316.078471] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 316.083836] ? __fdget+0x23c/0x440 [ 316.087405] __se_sys_recvmsg+0x2fa/0x450 [ 316.091562] __x64_sys_recvmsg+0x4a/0x70 [ 316.095618] do_syscall_64+0xcf/0x110 [ 316.099415] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.104619] RIP: 0033:0x7f4e39597210 [ 316.108325] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 316.127216] RSP: 002b:00007ffe22427c08 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 316.134913] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4e39597210 [ 316.142189] RDX: 0000000000000000 RSI: 00007ffe22427c50 RDI: 0000000000000003 [ 316.149587] RBP: 0000000000001c24 R08: 00007f4e39840ec8 R09: 00007f4e395ddc00 [ 316.156845] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 316.164106] R13: 00007ffe2242bce0 R14: 0000000000001c24 R15: 00007ffe224298b4 [ 316.171376] Uninit was stored to memory at: [ 316.175695] kmsan_internal_chain_origin+0x136/0x240 [ 316.180791] __msan_chain_origin+0x6d/0xb0 [ 316.185034] __save_stack_trace+0x8be/0xc60 [ 316.189349] save_stack_trace+0xc6/0x110 [ 316.193404] kmsan_internal_chain_origin+0x136/0x240 [ 316.198501] kmsan_memcpy_origins+0x13d/0x190 [ 316.203012] __msan_memcpy+0x6f/0x80 [ 316.206719] nla_put+0x20a/0x2d0 [ 316.210095] br_port_fill_attrs+0x366/0x1ea0 [ 316.214550] br_port_fill_slave_info+0xff/0x120 [ 316.219227] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 316.223559] rtnl_dump_ifinfo+0x18b5/0x2140 [ 316.227869] netlink_dump+0xc79/0x1c90 [ 316.231767] netlink_recvmsg+0xec2/0x19d0 [ 316.235926] sock_recvmsg+0x1d1/0x230 [ 316.239718] ___sys_recvmsg+0x444/0xae0 [ 316.243684] __se_sys_recvmsg+0x2fa/0x450 [ 316.247825] __x64_sys_recvmsg+0x4a/0x70 [ 316.251895] do_syscall_64+0xcf/0x110 [ 316.255691] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.260862] [ 316.262492] Uninit was stored to memory at: [ 316.266820] kmsan_internal_chain_origin+0x136/0x240 [ 316.271917] __msan_chain_origin+0x6d/0xb0 [ 316.276143] __save_stack_trace+0x8be/0xc60 [ 316.280468] save_stack_trace+0xc6/0x110 [ 316.284531] kmsan_internal_chain_origin+0x136/0x240 [ 316.289623] kmsan_memcpy_origins+0x13d/0x190 [ 316.294108] __msan_memcpy+0x6f/0x80 [ 316.297816] nla_put+0x20a/0x2d0 [ 316.301176] br_port_fill_attrs+0x366/0x1ea0 [ 316.305580] br_port_fill_slave_info+0xff/0x120 [ 316.310240] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 316.314551] rtnl_dump_ifinfo+0x18b5/0x2140 [ 316.318862] netlink_dump+0xc79/0x1c90 [ 316.322740] netlink_recvmsg+0xec2/0x19d0 [ 316.326879] sock_recvmsg+0x1d1/0x230 [ 316.330668] ___sys_recvmsg+0x444/0xae0 [ 316.334634] __se_sys_recvmsg+0x2fa/0x450 [ 316.338772] __x64_sys_recvmsg+0x4a/0x70 [ 316.342828] do_syscall_64+0xcf/0x110 [ 316.346621] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.351801] [ 316.353429] Uninit was stored to memory at: [ 316.357742] kmsan_internal_chain_origin+0x136/0x240 [ 316.362835] __msan_chain_origin+0x6d/0xb0 [ 316.367059] __save_stack_trace+0x8be/0xc60 [ 316.371368] save_stack_trace+0xc6/0x110 [ 316.375424] kmsan_internal_chain_origin+0x136/0x240 [ 316.380528] kmsan_memcpy_origins+0x13d/0x190 [ 316.385019] __msan_memcpy+0x6f/0x80 [ 316.388728] nla_put+0x20a/0x2d0 [ 316.392091] br_port_fill_attrs+0x366/0x1ea0 [ 316.396490] br_port_fill_slave_info+0xff/0x120 [ 316.401157] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 316.405469] rtnl_dump_ifinfo+0x18b5/0x2140 [ 316.409789] netlink_dump+0xc79/0x1c90 [ 316.413670] netlink_recvmsg+0xec2/0x19d0 [ 316.417812] sock_recvmsg+0x1d1/0x230 [ 316.421602] ___sys_recvmsg+0x444/0xae0 [ 316.425566] __se_sys_recvmsg+0x2fa/0x450 [ 316.429703] __x64_sys_recvmsg+0x4a/0x70 [ 316.433753] do_syscall_64+0xcf/0x110 [ 316.437549] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.442723] [ 316.444336] Uninit was stored to memory at: [ 316.448649] kmsan_internal_chain_origin+0x136/0x240 [ 316.453745] __msan_chain_origin+0x6d/0xb0 [ 316.457967] __save_stack_trace+0x8be/0xc60 [ 316.462294] save_stack_trace+0xc6/0x110 [ 316.466350] kmsan_internal_chain_origin+0x136/0x240 [ 316.471445] kmsan_memcpy_origins+0x13d/0x190 [ 316.475933] __msan_memcpy+0x6f/0x80 [ 316.479638] nla_put+0x20a/0x2d0 [ 316.483000] br_port_fill_attrs+0x366/0x1ea0 [ 316.487406] br_port_fill_slave_info+0xff/0x120 [ 316.492088] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 316.496447] rtnl_dump_ifinfo+0x18b5/0x2140 [ 316.500760] netlink_dump+0xc79/0x1c90 [ 316.504638] netlink_recvmsg+0xec2/0x19d0 [ 316.508777] sock_recvmsg+0x1d1/0x230 [ 316.512566] ___sys_recvmsg+0x444/0xae0 [ 316.516529] __se_sys_recvmsg+0x2fa/0x450 [ 316.520665] __x64_sys_recvmsg+0x4a/0x70 [ 316.524721] do_syscall_64+0xcf/0x110 [ 316.528522] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.533697] [ 316.535319] Uninit was stored to memory at: [ 316.539630] kmsan_internal_chain_origin+0x136/0x240 [ 316.544723] __msan_chain_origin+0x6d/0xb0 [ 316.548950] __save_stack_trace+0x8be/0xc60 [ 316.553262] save_stack_trace+0xc6/0x110 [ 316.557316] kmsan_internal_chain_origin+0x136/0x240 [ 316.562409] kmsan_memcpy_origins+0x13d/0x190 [ 316.566897] __msan_memcpy+0x6f/0x80 [ 316.570601] nla_put+0x20a/0x2d0 [ 316.573964] br_port_fill_attrs+0x366/0x1ea0 [ 316.578361] br_port_fill_slave_info+0xff/0x120 [ 316.583060] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 316.587384] rtnl_dump_ifinfo+0x18b5/0x2140 [ 316.591692] netlink_dump+0xc79/0x1c90 [ 316.595572] netlink_recvmsg+0xec2/0x19d0 [ 316.599718] sock_recvmsg+0x1d1/0x230 [ 316.603518] ___sys_recvmsg+0x444/0xae0 [ 316.607480] __se_sys_recvmsg+0x2fa/0x450 [ 316.611622] __x64_sys_recvmsg+0x4a/0x70 [ 316.615673] do_syscall_64+0xcf/0x110 [ 316.619463] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.624632] [ 316.626248] Uninit was stored to memory at: [ 316.630558] kmsan_internal_chain_origin+0x136/0x240 [ 316.635653] __msan_chain_origin+0x6d/0xb0 [ 316.639877] __save_stack_trace+0x8be/0xc60 [ 316.644192] save_stack_trace+0xc6/0x110 [ 316.648241] kmsan_internal_chain_origin+0x136/0x240 [ 316.653334] kmsan_memcpy_origins+0x13d/0x190 [ 316.657822] __msan_memcpy+0x6f/0x80 [ 316.661530] nla_put+0x20a/0x2d0 [ 316.664891] br_port_fill_attrs+0x366/0x1ea0 [ 316.669289] br_port_fill_slave_info+0xff/0x120 [ 316.673953] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 316.678264] rtnl_dump_ifinfo+0x18b5/0x2140 [ 316.682578] netlink_dump+0xc79/0x1c90 [ 316.686456] netlink_recvmsg+0xec2/0x19d0 [ 316.690599] sock_recvmsg+0x1d1/0x230 [ 316.694387] ___sys_recvmsg+0x444/0xae0 [ 316.698353] __se_sys_recvmsg+0x2fa/0x450 [ 316.702493] __x64_sys_recvmsg+0x4a/0x70 [ 316.706562] do_syscall_64+0xcf/0x110 [ 316.710352] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.715530] [ 316.717151] Uninit was stored to memory at: [ 316.721473] kmsan_internal_chain_origin+0x136/0x240 [ 316.726580] __msan_chain_origin+0x6d/0xb0 [ 316.730812] __save_stack_trace+0x8be/0xc60 [ 316.735123] save_stack_trace+0xc6/0x110 [ 316.739200] kmsan_internal_chain_origin+0x136/0x240 [ 316.744293] kmsan_memcpy_origins+0x13d/0x190 [ 316.748778] __msan_memcpy+0x6f/0x80 [ 316.752482] nla_put+0x20a/0x2d0 [ 316.755852] br_port_fill_attrs+0x366/0x1ea0 [ 316.760252] br_port_fill_slave_info+0xff/0x120 [ 316.764913] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 316.769226] rtnl_dump_ifinfo+0x18b5/0x2140 [ 316.773556] netlink_dump+0xc79/0x1c90 [ 316.777431] netlink_recvmsg+0xec2/0x19d0 [ 316.781570] sock_recvmsg+0x1d1/0x230 [ 316.785362] ___sys_recvmsg+0x444/0xae0 [ 316.789324] __se_sys_recvmsg+0x2fa/0x450 [ 316.793462] __x64_sys_recvmsg+0x4a/0x70 [ 316.797545] do_syscall_64+0xcf/0x110 [ 316.801340] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.806516] [ 316.808148] Local variable description: ----c.i.i@should_fail [ 316.814029] Variable was created at: [ 316.817738] should_fail+0x162/0x13c0 [ 316.821533] __alloc_pages_nodemask+0x73f/0x63e0 [ 317.968066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.247902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.525744] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 318.532126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.539814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.817174] 8021q: adding VLAN 0 to HW filter on device team0 05:21:20 executing program 5: 05:21:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/103, 0x67}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x2, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x0, 0x989680}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:20 executing program 4: 05:21:20 executing program 1: 05:21:20 executing program 2: 05:21:20 executing program 3: 05:21:20 executing program 3: 05:21:20 executing program 4: 05:21:21 executing program 1: 05:21:21 executing program 2: 05:21:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:21 executing program 5: 05:21:21 executing program 4: r0 = semget$private(0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000040)) semtimedop(r0, &(0x7f0000000080)=[{0x4, 0x7f, 0x1000}, {0x4, 0x1, 0x1000}, {0x1, 0x7, 0x1800}, {0x7, 0x80, 0x1800}, {0x0, 0x3de3, 0x1800}], 0x5, &(0x7f00000000c0)={0x0, 0x1c9c380}) 05:21:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x2000800e, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='vegas\x00', 0x6) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0xffffffffffffffeb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") 05:21:21 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200000, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) 05:21:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@generic={0x10, "23f725e7b84d065383d8e8aa5ea1737ab9525bcfa003c81033db12ace35f949365df82dc5df46579fe09b30c1b76e072d120664b5c59690dd2b39e490dab5fd5a4a67a2cbfdb7ac55ae2dfd65b4e46d5bfb100d97f3a6da00957e9cb640c57dd09f8466a0d287eb30b045e94065d14f414e5f33f6c09c9fba48f14dd20e4"}, 0x80, 0x0}}], 0x2, 0x0) 05:21:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x17f, 0x163) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20048045, &(0x7f0000000540)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x229f, 0x4008000, 0x0, 0xb4) 05:21:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x8000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/4096) rmdir(&(0x7f0000001080)='./file0\x00') ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x20) 05:21:21 executing program 3: mmap(&(0x7f0000003000/0xe000)=nil, 0xe000, 0x0, 0x80000004031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)={r1, 0x12}) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000006000/0x3000)=nil) 05:21:22 executing program 5: unshare(0x2000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1, 0x3, 0x10bc0000, 0x4ea, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r0}) [ 322.074297] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:21:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2c}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xe7, 0x3, 0x9, "e85656b75de8d4598f88a96c9f223203", "7a3d3c5570b13c227e3da3a126bd347ac7ce8dd9e97de4aea375cd9f2fe6040e9d14dea07acfbe575e98c41db5a6c065418587ba0d37f0f41bb00c0027f014acbeef7dcff377e641973afb5c0f641aa1aac68879536b49d397f21a5b33e7c29e7bf9b82989343b94678c7c214d7d9980583b412a0e0efcc726f8bea057222f5495fb354f0f13cb9f0869ac065768ce29e09611510ad46f22cfb4624aeb185c23d9afd06cace7b29678734dc5783ff5d1502ee0d7280ff0db34876e668ecbf8b801fafb2812fa6244a48bafa81a39cf37b454"}, 0xe7, 0x1) [ 322.180700] not chained 40000 origins [ 322.184554] CPU: 0 PID: 8671 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #92 [ 322.191755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.201121] Call Trace: [ 322.203735] [ 322.205920] dump_stack+0x32d/0x480 [ 322.209598] kmsan_internal_chain_origin+0x222/0x240 [ 322.214777] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 322.220183] ? __module_address+0x6a/0x5f0 [ 322.224462] ? is_bpf_text_address+0x3e5/0x4d0 [ 322.229094] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 322.234490] ? kmsan_internal_chain_origin+0x90/0x240 [ 322.239765] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 322.245257] ? in_task_stack+0x12c/0x210 [ 322.249363] ? get_stack_info+0x206/0x220 [ 322.253572] __msan_chain_origin+0x6d/0xb0 [ 322.257871] ? tcp_sendmsg+0xb2/0x100 [ 322.261700] __save_stack_trace+0x8be/0xc60 [ 322.266078] ? tcp_sendmsg+0xb2/0x100 [ 322.269931] save_stack_trace+0xc6/0x110 [ 322.274026] kmsan_internal_chain_origin+0x136/0x240 05:21:22 executing program 4: r0 = getpgid(0x0) getpriority(0x1, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4200, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="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") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x440000, 0x0) 05:21:22 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffffffffffffffa2, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x1, r0, &(0x7f0000000100)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/usbmon#\x00'}, {0x20, '#)cgroup'}, {0x20, 'selinux:security'}, {0x20, 'mime_typeppp1&(cpuset\x00'}], 0xa, "15c9a7cdcd0886db53932b574506059863f7a9dd3567d8e87aa01d2500f2b3760587b74782d38208bf291b3f816294b08ae1a7b8395e95dfafc8d14c4c4faa81992c714efa96b85a1c9067be6771a156c2a0cb909b7df30a46b69bf63d75b64f7002cf8a6bd970a6d2d3b6750d155b0ddc795fac1734aad0d2492579102b6a64a1ba6ae93082fae7b2ae7d5bf9aa1ea7b11fee16cafb7c03f0c084bc64307c97bc7106c5618923d8c3577d5f75da63066a3dfcc74bd27faae5da72e9b28e4fb08ceefb5a9fb8e190ffd51e1f019c449c8e331b64ad778a3a012406f3b95442cfbade6fc3bc"}, 0x12f) fstat(r1, &(0x7f00000001c0)) [ 322.279152] ? __ip_queue_xmit+0x1bb5/0x2170 [ 322.283598] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.288989] ? kmsan_internal_chain_origin+0x136/0x240 [ 322.294310] ? kmsan_memcpy_origins+0x13d/0x190 [ 322.299014] ? __msan_memcpy+0x6f/0x80 [ 322.302929] ? pskb_expand_head+0x436/0x1d20 [ 322.307360] ? skb_copy_ubufs+0x4cb/0x2450 [ 322.311622] ? __netif_receive_skb_core+0x4e46/0x56e0 [ 322.316835] ? process_backlog+0x74a/0x11e0 [ 322.321183] ? net_rx_action+0x98f/0x1d50 [ 322.325352] ? __do_softirq+0x721/0xc7f 05:21:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) [ 322.329366] ? do_softirq_own_stack+0x49/0x80 [ 322.333880] ? __local_bh_enable_ip+0x228/0x260 [ 322.338574] ? local_bh_enable+0x36/0x40 [ 322.342659] ? ip_finish_output2+0x1430/0x1560 [ 322.347266] ? ip_finish_output+0xd93/0x10f0 [ 322.351699] ? ip_output+0x55c/0x630 [ 322.355437] ? __ip_queue_xmit+0x1bb5/0x2170 [ 322.359889] ? ip_queue_xmit+0xcc/0xf0 [ 322.363801] ? __tcp_transmit_skb+0x425c/0x5e00 [ 322.368518] ? tcp_write_xmit+0x389a/0xacc0 [ 322.372863] ? __tcp_push_pending_frames+0x124/0x4e0 [ 322.377997] ? tcp_push+0x989/0xa60 [ 322.381657] ? tcp_sendmsg_locked+0x5f37/0x6c30 [ 322.386354] ? tcp_sendmsg+0xb2/0x100 [ 322.390177] ? inet_sendmsg+0x4e9/0x800 [ 322.394222] ? __sys_sendto+0x940/0xb80 [ 322.398233] ? __se_sys_sendto+0x107/0x130 [ 322.402491] ? __x64_sys_sendto+0x6e/0x90 [ 322.406746] ? do_syscall_64+0xcf/0x110 [ 322.410749] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.416161] ? __msan_get_context_state+0x9/0x20 [ 322.420976] ? INIT_INT+0xc/0x30 [ 322.424380] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 322.429804] kmsan_memcpy_origins+0x13d/0x190 [ 322.434339] __msan_memcpy+0x6f/0x80 [ 322.438104] pskb_expand_head+0x436/0x1d20 [ 322.442404] skb_copy_ubufs+0x4cb/0x2450 [ 322.446556] __netif_receive_skb_core+0x4e46/0x56e0 [ 322.451655] process_backlog+0x74a/0x11e0 [ 322.455864] ? rps_trigger_softirq+0x2e0/0x2e0 [ 322.460524] net_rx_action+0x98f/0x1d50 [ 322.464586] ? net_tx_action+0xf20/0xf20 [ 322.468695] __do_softirq+0x721/0xc7f [ 322.472571] do_softirq_own_stack+0x49/0x80 [ 322.476913] [ 322.479182] __local_bh_enable_ip+0x228/0x260 [ 322.483742] local_bh_enable+0x36/0x40 [ 322.487663] ip_finish_output2+0x1430/0x1560 [ 322.492122] ip_finish_output+0xd93/0x10f0 [ 322.496416] ip_output+0x55c/0x630 [ 322.499999] ? ip_mc_finish_output+0x440/0x440 [ 322.504610] ? ip_finish_output+0x10f0/0x10f0 [ 322.509147] __ip_queue_xmit+0x1bb5/0x2170 [ 322.513490] ip_queue_xmit+0xcc/0xf0 [ 322.517253] ? dst_hold_safe+0x5d0/0x5d0 [ 322.521342] __tcp_transmit_skb+0x425c/0x5e00 [ 322.525929] tcp_write_xmit+0x389a/0xacc0 [ 322.530241] __tcp_push_pending_frames+0x124/0x4e0 [ 322.535220] tcp_push+0x989/0xa60 [ 322.538731] tcp_sendmsg_locked+0x5f37/0x6c30 [ 322.543277] ? kmsan_set_origin+0x7f/0x100 [ 322.547567] ? __msan_poison_alloca+0x1e0/0x270 [ 322.552319] tcp_sendmsg+0xb2/0x100 [ 322.556003] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 322.560699] inet_sendmsg+0x4e9/0x800 [ 322.564559] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 322.570009] ? security_socket_sendmsg+0x1bd/0x200 [ 322.574978] ? inet_getname+0x490/0x490 [ 322.579000] __sys_sendto+0x940/0xb80 [ 322.582884] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 322.588364] ? prepare_exit_to_usermode+0x182/0x4c0 [ 322.593422] __se_sys_sendto+0x107/0x130 [ 322.597551] __x64_sys_sendto+0x6e/0x90 [ 322.601564] do_syscall_64+0xcf/0x110 [ 322.605411] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 322.610626] RIP: 0033:0x457569 [ 322.613848] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.632783] RSP: 002b:00007f7d03488c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 322.640516] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 322.647796] RDX: 000000000000229f RSI: 0000000020000100 RDI: 0000000000000003 [ 322.655074] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000000000b4 [ 322.662356] R10: 0000000004008000 R11: 0000000000000246 R12: 00007f7d034896d4 [ 322.669637] R13: 00000000004c406f R14: 00000000004d68f8 R15: 00000000ffffffff [ 322.676931] Uninit was stored to memory at: [ 322.681269] kmsan_internal_chain_origin+0x136/0x240 [ 322.686386] __msan_chain_origin+0x6d/0xb0 [ 322.690632] __save_stack_trace+0x8be/0xc60 [ 322.694967] save_stack_trace+0xc6/0x110 [ 322.699046] kmsan_internal_chain_origin+0x136/0x240 [ 322.704161] kmsan_memcpy_origins+0x13d/0x190 [ 322.708678] __msan_memcpy+0x6f/0x80 [ 322.712407] pskb_expand_head+0x436/0x1d20 [ 322.716653] skb_copy_ubufs+0x4cb/0x2450 [ 322.720727] __netif_receive_skb_core+0x4e46/0x56e0 [ 322.725801] process_backlog+0x74a/0x11e0 [ 322.729953] net_rx_action+0x98f/0x1d50 [ 322.733951] __do_softirq+0x721/0xc7f [ 322.737755] [ 322.739385] Uninit was stored to memory at: [ 322.743718] kmsan_internal_chain_origin+0x136/0x240 [ 322.748852] __msan_chain_origin+0x6d/0xb0 [ 322.753095] __save_stack_trace+0x8be/0xc60 [ 322.757426] save_stack_trace+0xc6/0x110 [ 322.761495] kmsan_internal_chain_origin+0x136/0x240 [ 322.766623] kmsan_memcpy_origins+0x13d/0x190 [ 322.771129] __msan_memcpy+0x6f/0x80 [ 322.774889] pskb_expand_head+0x436/0x1d20 [ 322.779146] skb_copy_ubufs+0x4cb/0x2450 [ 322.783221] __netif_receive_skb_core+0x4e46/0x56e0 [ 322.788253] process_backlog+0x74a/0x11e0 [ 322.792415] net_rx_action+0x98f/0x1d50 [ 322.796402] __do_softirq+0x721/0xc7f [ 322.800197] [ 322.801825] Uninit was stored to memory at: [ 322.806163] kmsan_internal_chain_origin+0x136/0x240 [ 322.811281] __msan_chain_origin+0x6d/0xb0 [ 322.815544] __save_stack_trace+0x8be/0xc60 [ 322.819875] save_stack_trace+0xc6/0x110 [ 322.823948] kmsan_internal_chain_origin+0x136/0x240 [ 322.829063] kmsan_memcpy_origins+0x13d/0x190 [ 322.833588] __msan_memcpy+0x6f/0x80 [ 322.837325] pskb_expand_head+0x436/0x1d20 [ 322.841568] skb_copy_ubufs+0x4cb/0x2450 [ 322.845639] __netif_receive_skb_core+0x4e46/0x56e0 [ 322.850669] process_backlog+0x74a/0x11e0 [ 322.854860] net_rx_action+0x98f/0x1d50 [ 322.858843] __do_softirq+0x721/0xc7f [ 322.862658] [ 322.864285] Uninit was stored to memory at: [ 322.868618] kmsan_internal_chain_origin+0x136/0x240 [ 322.873751] __msan_chain_origin+0x6d/0xb0 [ 322.877995] __save_stack_trace+0x8be/0xc60 [ 322.882327] save_stack_trace+0xc6/0x110 [ 322.886402] kmsan_internal_chain_origin+0x136/0x240 [ 322.891529] kmsan_memcpy_origins+0x13d/0x190 [ 322.896054] __msan_memcpy+0x6f/0x80 [ 322.899780] pskb_expand_head+0x436/0x1d20 [ 322.904028] skb_copy_ubufs+0x4cb/0x2450 [ 322.908187] __netif_receive_skb_core+0x4e46/0x56e0 [ 322.913214] process_backlog+0x74a/0x11e0 [ 322.917369] net_rx_action+0x98f/0x1d50 [ 322.921352] __do_softirq+0x721/0xc7f [ 322.925152] [ 322.926800] Uninit was stored to memory at: [ 322.931158] kmsan_internal_chain_origin+0x136/0x240 [ 322.936313] __msan_chain_origin+0x6d/0xb0 [ 322.940571] __save_stack_trace+0x8be/0xc60 [ 322.944904] save_stack_trace+0xc6/0x110 [ 322.948981] kmsan_internal_chain_origin+0x136/0x240 [ 322.954098] kmsan_memcpy_origins+0x13d/0x190 [ 322.958614] __msan_memcpy+0x6f/0x80 [ 322.962344] pskb_expand_head+0x436/0x1d20 [ 322.966608] skb_copy_ubufs+0x4cb/0x2450 [ 322.970680] __netif_receive_skb_core+0x4e46/0x56e0 [ 322.975717] process_backlog+0x74a/0x11e0 [ 322.979878] net_rx_action+0x98f/0x1d50 [ 322.983875] __do_softirq+0x721/0xc7f [ 322.987675] [ 322.989308] Uninit was stored to memory at: [ 322.993646] kmsan_internal_chain_origin+0x136/0x240 [ 322.998762] __msan_chain_origin+0x6d/0xb0 [ 323.003107] __save_stack_trace+0x8be/0xc60 [ 323.007441] save_stack_trace+0xc6/0x110 [ 323.011525] kmsan_internal_chain_origin+0x136/0x240 [ 323.016644] kmsan_memcpy_origins+0x13d/0x190 [ 323.021184] __msan_memcpy+0x6f/0x80 [ 323.024915] pskb_expand_head+0x436/0x1d20 [ 323.029170] skb_copy_ubufs+0x4cb/0x2450 [ 323.033258] __netif_receive_skb_core+0x4e46/0x56e0 [ 323.038305] process_backlog+0x74a/0x11e0 [ 323.042464] net_rx_action+0x98f/0x1d50 [ 323.046460] __do_softirq+0x721/0xc7f [ 323.050259] [ 323.051897] Uninit was stored to memory at: [ 323.056243] kmsan_internal_chain_origin+0x136/0x240 [ 323.061362] __msan_chain_origin+0x6d/0xb0 [ 323.065614] __save_stack_trace+0x8be/0xc60 [ 323.069962] save_stack_trace+0xc6/0x110 [ 323.074064] kmsan_internal_chain_origin+0x136/0x240 [ 323.079194] kmsan_memcpy_origins+0x13d/0x190 [ 323.083705] __msan_memcpy+0x6f/0x80 [ 323.087445] pskb_expand_head+0x436/0x1d20 [ 323.091691] skb_copy_ubufs+0x4cb/0x2450 [ 323.095797] __netif_receive_skb_core+0x4e46/0x56e0 [ 323.100824] process_backlog+0x74a/0x11e0 [ 323.104984] net_rx_action+0x98f/0x1d50 [ 323.108974] __do_softirq+0x721/0xc7f [ 323.112775] [ 323.114415] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 323.121776] Variable was created at: [ 323.125524] __local_bh_enable_ip+0x46/0x260 [ 323.129991] local_bh_enable+0x36/0x40 [ 323.179772] not chained 50000 origins [ 323.183623] CPU: 0 PID: 8671 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #92 [ 323.190827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.200192] Call Trace: [ 323.202802] [ 323.205009] dump_stack+0x32d/0x480 [ 323.208680] kmsan_internal_chain_origin+0x222/0x240 [ 323.213822] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 323.219228] ? is_bpf_text_address+0x49e/0x4d0 [ 323.223853] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 323.229237] ? __module_address+0x6a/0x5f0 [ 323.233525] ? is_bpf_text_address+0x3e5/0x4d0 [ 323.238141] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 323.243554] ? kmsan_internal_chain_origin+0x90/0x240 [ 323.248794] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 323.254272] ? in_task_stack+0x12c/0x210 [ 323.258397] ? get_stack_info+0x206/0x220 [ 323.262590] __msan_chain_origin+0x6d/0xb0 [ 323.266870] ? __tcp_transmit_skb+0x425c/0x5e00 [ 323.271572] __save_stack_trace+0x8be/0xc60 [ 323.275948] ? __tcp_transmit_skb+0x425c/0x5e00 [ 323.280749] save_stack_trace+0xc6/0x110 [ 323.284838] kmsan_internal_chain_origin+0x136/0x240 [ 323.289960] ? __ip_queue_xmit+0x1bb5/0x2170 [ 323.294412] ? __se_sys_sendto+0x107/0x130 [ 323.298661] ? kmsan_internal_chain_origin+0x136/0x240 [ 323.303969] ? kmsan_memcpy_origins+0x13d/0x190 [ 323.308650] ? __msan_memcpy+0x6f/0x80 [ 323.312556] ? pskb_expand_head+0x436/0x1d20 [ 323.316977] ? skb_copy_ubufs+0x4cb/0x2450 [ 323.321224] ? __netif_receive_skb_core+0x4e46/0x56e0 [ 323.326430] ? process_backlog+0x74a/0x11e0 [ 323.330761] ? net_rx_action+0x98f/0x1d50 [ 323.334938] ? __do_softirq+0x721/0xc7f [ 323.338933] ? do_softirq_own_stack+0x49/0x80 [ 323.343442] ? __local_bh_enable_ip+0x228/0x260 [ 323.348125] ? local_bh_enable+0x36/0x40 [ 323.352196] ? ip_finish_output2+0x1430/0x1560 [ 323.356789] ? ip_finish_output+0xd93/0x10f0 [ 323.361205] ? ip_output+0x55c/0x630 [ 323.364928] ? __ip_queue_xmit+0x1bb5/0x2170 [ 323.369352] ? ip_queue_xmit+0xcc/0xf0 [ 323.373252] ? __tcp_transmit_skb+0x425c/0x5e00 [ 323.377934] ? tcp_write_xmit+0x389a/0xacc0 [ 323.382267] ? __tcp_push_pending_frames+0x124/0x4e0 [ 323.387383] ? tcp_data_snd_check+0x1ec/0x1080 [ 323.391979] ? tcp_rcv_established+0x1bb2/0x2940 [ 323.396764] ? tcp_v4_do_rcv+0x686/0xd80 [ 323.400838] ? __release_sock+0x32d/0x750 [ 323.404998] ? release_sock+0x99/0x2a0 [ 323.408898] ? tcp_sendmsg+0xd6/0x100 [ 323.412713] ? inet_sendmsg+0x4e9/0x800 [ 323.416701] ? __sys_sendto+0x940/0xb80 [ 323.420693] ? __se_sys_sendto+0x107/0x130 [ 323.424948] ? __x64_sys_sendto+0x6e/0x90 [ 323.429110] ? do_syscall_64+0xcf/0x110 [ 323.433098] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.438493] ? __msan_get_context_state+0x9/0x20 [ 323.443278] ? INIT_INT+0xc/0x30 [ 323.446662] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 323.452074] kmsan_memcpy_origins+0x13d/0x190 [ 323.456597] __msan_memcpy+0x6f/0x80 [ 323.460334] pskb_expand_head+0x436/0x1d20 [ 323.464620] skb_copy_ubufs+0x4cb/0x2450 [ 323.468749] ? flow_dissector_is_valid_access+0x5b6/0x970 [ 323.474343] __netif_receive_skb_core+0x4e46/0x56e0 [ 323.479419] process_backlog+0x74a/0x11e0 [ 323.483617] ? rps_trigger_softirq+0x2e0/0x2e0 [ 323.488215] net_rx_action+0x98f/0x1d50 [ 323.492255] ? net_tx_action+0xf20/0xf20 [ 323.496332] __do_softirq+0x721/0xc7f [ 323.500174] do_softirq_own_stack+0x49/0x80 [ 323.504519] [ 323.506773] __local_bh_enable_ip+0x228/0x260 [ 323.511288] local_bh_enable+0x36/0x40 [ 323.515193] ip_finish_output2+0x1430/0x1560 [ 323.519644] ip_finish_output+0xd93/0x10f0 [ 323.523920] ip_output+0x55c/0x630 [ 323.527493] ? ip_mc_finish_output+0x440/0x440 [ 323.532106] ? ip_finish_output+0x10f0/0x10f0 [ 323.536627] __ip_queue_xmit+0x1bb5/0x2170 [ 323.540921] ip_queue_xmit+0xcc/0xf0 [ 323.544658] ? dst_hold_safe+0x5d0/0x5d0 [ 323.548734] __tcp_transmit_skb+0x425c/0x5e00 [ 323.553294] tcp_write_xmit+0x389a/0xacc0 [ 323.557569] __tcp_push_pending_frames+0x124/0x4e0 [ 323.562550] tcp_data_snd_check+0x1ec/0x1080 [ 323.566995] tcp_rcv_established+0x1bb2/0x2940 [ 323.571617] ? __msan_get_context_state+0x9/0x20 [ 323.576407] tcp_v4_do_rcv+0x686/0xd80 [ 323.580319] ? inet_sk_rx_dst_set+0x200/0x200 [ 323.584835] __release_sock+0x32d/0x750 [ 323.588842] release_sock+0x99/0x2a0 [ 323.592587] tcp_sendmsg+0xd6/0x100 [ 323.596235] ? tcp_sendmsg_locked+0x6c30/0x6c30 [ 323.600919] inet_sendmsg+0x4e9/0x800 [ 323.604746] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 323.610126] ? security_socket_sendmsg+0x1bd/0x200 [ 323.615083] ? inet_getname+0x490/0x490 [ 323.619076] __sys_sendto+0x940/0xb80 [ 323.622928] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 323.628396] ? prepare_exit_to_usermode+0x182/0x4c0 [ 323.633436] __se_sys_sendto+0x107/0x130 [ 323.637541] __x64_sys_sendto+0x6e/0x90 [ 323.641547] do_syscall_64+0xcf/0x110 [ 323.645376] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.650581] RIP: 0033:0x457569 [ 323.653789] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.672714] RSP: 002b:00007f7d03488c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 323.680433] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 323.687718] RDX: 000000000000229f RSI: 0000000020000100 RDI: 0000000000000003 [ 323.694997] RBP: 000000000072bf00 R08: 0000000000000000 R09: 00000000000000b4 [ 323.702277] R10: 0000000004008000 R11: 0000000000000246 R12: 00007f7d034896d4 [ 323.709568] R13: 00000000004c406f R14: 00000000004d68f8 R15: 00000000ffffffff [ 323.716866] Uninit was stored to memory at: [ 323.721203] kmsan_internal_chain_origin+0x136/0x240 [ 323.726321] __msan_chain_origin+0x6d/0xb0 [ 323.730567] __save_stack_trace+0x8be/0xc60 [ 323.734903] save_stack_trace+0xc6/0x110 [ 323.738979] kmsan_internal_chain_origin+0x136/0x240 [ 323.744098] kmsan_memcpy_origins+0x13d/0x190 [ 323.748605] __msan_memcpy+0x6f/0x80 [ 323.752346] pskb_expand_head+0x436/0x1d20 [ 323.756594] skb_copy_ubufs+0x4cb/0x2450 [ 323.760663] __netif_receive_skb_core+0x4e46/0x56e0 [ 323.765697] process_backlog+0x74a/0x11e0 [ 323.769872] net_rx_action+0x98f/0x1d50 [ 323.773857] __do_softirq+0x721/0xc7f [ 323.777657] [ 323.779284] Uninit was stored to memory at: [ 323.783621] kmsan_internal_chain_origin+0x136/0x240 [ 323.788748] __msan_chain_origin+0x6d/0xb0 [ 323.792996] __save_stack_trace+0x8be/0xc60 [ 323.797333] save_stack_trace+0xc6/0x110 [ 323.801407] kmsan_internal_chain_origin+0x136/0x240 [ 323.806532] kmsan_memcpy_origins+0x13d/0x190 [ 323.811051] __msan_memcpy+0x6f/0x80 [ 323.814779] pskb_expand_head+0x436/0x1d20 [ 323.819022] skb_copy_ubufs+0x4cb/0x2450 [ 323.823096] __netif_receive_skb_core+0x4e46/0x56e0 [ 323.828123] process_backlog+0x74a/0x11e0 [ 323.832283] net_rx_action+0x98f/0x1d50 [ 323.836265] __do_softirq+0x721/0xc7f [ 323.840082] [ 323.841727] Uninit was stored to memory at: [ 323.846094] kmsan_internal_chain_origin+0x136/0x240 [ 323.851210] __msan_chain_origin+0x6d/0xb0 [ 323.855457] __save_stack_trace+0x8be/0xc60 [ 323.859791] save_stack_trace+0xc6/0x110 [ 323.863865] kmsan_internal_chain_origin+0x136/0x240 [ 323.868974] kmsan_memcpy_origins+0x13d/0x190 [ 323.873540] __msan_memcpy+0x6f/0x80 [ 323.877267] pskb_expand_head+0x436/0x1d20 [ 323.881524] skb_copy_ubufs+0x4cb/0x2450 [ 323.885599] __netif_receive_skb_core+0x4e46/0x56e0 [ 323.890626] process_backlog+0x74a/0x11e0 [ 323.894811] net_rx_action+0x98f/0x1d50 [ 323.898807] __do_softirq+0x721/0xc7f [ 323.902607] [ 323.904235] Uninit was stored to memory at: [ 323.908565] kmsan_internal_chain_origin+0x136/0x240 [ 323.913688] __msan_chain_origin+0x6d/0xb0 [ 323.917947] __save_stack_trace+0x8be/0xc60 [ 323.922300] save_stack_trace+0xc6/0x110 [ 323.926392] kmsan_internal_chain_origin+0x136/0x240 [ 323.931531] kmsan_memcpy_origins+0x13d/0x190 [ 323.936047] __msan_memcpy+0x6f/0x80 [ 323.939775] pskb_expand_head+0x436/0x1d20 [ 323.944019] skb_copy_ubufs+0x4cb/0x2450 [ 323.948088] __netif_receive_skb_core+0x4e46/0x56e0 [ 323.953110] process_backlog+0x74a/0x11e0 [ 323.957268] net_rx_action+0x98f/0x1d50 [ 323.961251] __do_softirq+0x721/0xc7f [ 323.965093] [ 323.966722] Uninit was stored to memory at: [ 323.971056] kmsan_internal_chain_origin+0x136/0x240 [ 323.976168] __msan_chain_origin+0x6d/0xb0 [ 323.980413] __save_stack_trace+0x8be/0xc60 [ 323.984767] save_stack_trace+0xc6/0x110 [ 323.988873] kmsan_internal_chain_origin+0x136/0x240 [ 323.993988] kmsan_memcpy_origins+0x13d/0x190 [ 323.998531] __msan_memcpy+0x6f/0x80 [ 324.002261] pskb_expand_head+0x436/0x1d20 [ 324.006521] skb_copy_ubufs+0x4cb/0x2450 [ 324.010601] __netif_receive_skb_core+0x4e46/0x56e0 [ 324.015628] process_backlog+0x74a/0x11e0 [ 324.019786] net_rx_action+0x98f/0x1d50 [ 324.023768] __do_softirq+0x721/0xc7f [ 324.027592] [ 324.029231] Uninit was stored to memory at: [ 324.033592] kmsan_internal_chain_origin+0x136/0x240 [ 324.038705] __msan_chain_origin+0x6d/0xb0 [ 324.042954] __save_stack_trace+0x8be/0xc60 [ 324.047288] save_stack_trace+0xc6/0x110 [ 324.051355] kmsan_internal_chain_origin+0x136/0x240 [ 324.056477] kmsan_memcpy_origins+0x13d/0x190 [ 324.060989] __msan_memcpy+0x6f/0x80 [ 324.064715] pskb_expand_head+0x436/0x1d20 [ 324.068960] skb_copy_ubufs+0x4cb/0x2450 [ 324.073033] __netif_receive_skb_core+0x4e46/0x56e0 [ 324.078054] process_backlog+0x74a/0x11e0 [ 324.082223] net_rx_action+0x98f/0x1d50 [ 324.086234] __do_softirq+0x721/0xc7f [ 324.090028] [ 324.091653] Uninit was stored to memory at: [ 324.095984] kmsan_internal_chain_origin+0x136/0x240 [ 324.101126] __msan_chain_origin+0x6d/0xb0 [ 324.105387] __save_stack_trace+0x8be/0xc60 [ 324.109733] save_stack_trace+0xc6/0x110 [ 324.113820] kmsan_internal_chain_origin+0x136/0x240 [ 324.118931] kmsan_memcpy_origins+0x13d/0x190 [ 324.123436] __msan_memcpy+0x6f/0x80 [ 324.127176] pskb_expand_head+0x436/0x1d20 [ 324.131431] skb_copy_ubufs+0x4cb/0x2450 [ 324.135510] __netif_receive_skb_core+0x4e46/0x56e0 [ 324.140550] process_backlog+0x74a/0x11e0 [ 324.144757] net_rx_action+0x98f/0x1d50 [ 324.149241] __do_softirq+0x721/0xc7f [ 324.153045] [ 324.154676] Local variable description: ----flags.i.i.i.i@__local_bh_enable_ip [ 324.162030] Variable was created at: [ 324.165755] __local_bh_enable_ip+0x46/0x260 [ 324.170169] local_bh_enable+0x36/0x40 05:21:24 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffda7, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x10000, 0x0) 05:21:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x2c}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xe7, 0x3, 0x9, "e85656b75de8d4598f88a96c9f223203", "7a3d3c5570b13c227e3da3a126bd347ac7ce8dd9e97de4aea375cd9f2fe6040e9d14dea07acfbe575e98c41db5a6c065418587ba0d37f0f41bb00c0027f014acbeef7dcff377e641973afb5c0f641aa1aac68879536b49d397f21a5b33e7c29e7bf9b82989343b94678c7c214d7d9980583b412a0e0efcc726f8bea057222f5495fb354f0f13cb9f0869ac065768ce29e09611510ad46f22cfb4624aeb185c23d9afd06cace7b29678734dc5783ff5d1502ee0d7280ff0db34876e668ecbf8b801fafb2812fa6244a48bafa81a39cf37b454"}, 0xe7, 0x1) 05:21:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = gettid() clock_nanosleep(0x0, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r2, 0x2000000000000000, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 05:21:24 executing program 5: unshare(0x2000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) r1 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1, 0x3, 0x10bc0000, 0x4ea, r1}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r0}) 05:21:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1e, 0x1, 0x0) set_tid_address(&(0x7f00000000c0)) getsockopt(r0, 0x8000000113, 0x6, &(0x7f0000000200), &(0x7f0000a3c000)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x4e23, @local}}) connect(r0, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x80) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x4400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f, 0x100d}}, 0x20) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000140)={0x28, 0xb, 0x9, 0x17, 0x8, 0x89f5, 0x5, 0x75}) 05:21:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0xad, 0x7, 0x100000001, 0x80, 0x1, 0xffffffff, 0x5301393731cf48a2}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x1, @raw_data="232f0726600cfa3592781d678d14e2ff686694621419a78314d4b96a3307a3d0df3042f7dc7983db4770c7980c51bec41be475ce114030e0c98fb8f1c46fc1a5b971a66cd5dd45b2e97a5d958226d0b6c62abb6bbbcad5db5955a75994cbd518c855e8b47c2189102cfafb5b99dbeaca08a542cbbff5e7102b4a2096f23b81099c39b61bb2e125cdc5069ff5c17691679f073aa639604741345efded2bdb58fc907bd513ddcd27046bb715a7f6eb523310f39040df8abe71622f5e0210edfaebfa68edc6f9368f8f"}) 05:21:25 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x10000) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x4, 0x1) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000100)=r1) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@generic={0x3, 0x1, 0x10001}) ioctl(r1, 0x1001000008912, &(0x7f0000000140)="0a5c24023cff0f85718070") recvmsg$kcm(0xffffffffffffffff, 0x0, 0x451401788721a44d) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x3) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 05:21:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100, 0x0) r2 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r2, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)=0x0) fcntl$lock(r1, 0x25, &(0x7f00000001c0)={0x0, 0x0, 0xc5f9, 0x1, r3}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=0xffffffffffffff9c) 05:21:25 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000)=0xfffffffffffffffe, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) 05:21:25 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x280) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x3}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8004550f, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 05:21:25 executing program 2: r0 = socket(0x1, 0x800000000002, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) io_setup(0x3, &(0x7f0000001180)=0x0) io_cancel(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x7ff, r1, &(0x7f0000000100)="c3ae1da858e2a49bb3bbdcfd93ddd2805fc1041a6569683989db2a9177c9937e95f27c68395ca47a1cc451f17ad7afd6f5c7bb482b4110fc159b2575bd44d056a64d1d8fa18484689c7b2c4e9b7aa911c8db38bfd2c5a60755e97458727ad635428d64078f0055a36603b26df29e579bc5454f31b13846a5a7b587660c03059356ad37dcdf7caccb4f647cdc42aa192fa1bbf7776f76588c129ddd493a54ca60ede9cca837efd0ae1478ae5fb8934eaf987bd25e1d54e8066e9f4e9247e3cefc1e8ae56ea9fd2af2aa4ae7e01830ce7fc9c9e5d90c7c2e8662a290480401f3b5c8f2097f18076fe23631aeba3941502a46ff6b4d3a6379fb1f03c553192bcca22525675a0efc93f271ccf1495a21167385e44b2a4012f039014d8f11cbdd5ca457c34c5d858918a26d460ac45a416df9f6d78c252de3a98d73e2db63791a7f31f8cdeb5de88fa22564e5342969f95a553a52700b1b38c982d8a6d3be199109f08fcf584bd155f2995e8dd1b5438470a77fa791ef31cce0c384a742679d8cef7e30503c167adfc108e19e8e1d92edddb481ff4aadc3333a877dce429f27bbafd7b2b9cd58dbf14587f2341f6204be8a589e0464203fead9056d09840b1f195d37ef64126afbfb73243a69627e01e81f210014a7c39f7c9466e45350fe93bb556929c39fdbda5c4da1549ddf1cec6d303b294ffaa5bbcae59982831da2007f2dc5a53c4f9655aac0c63fdddb865361e80d9c7c7241ac51d7702d6b318b9f679d1ae01ffaf5079894bba13a61b5d0f937e81f0be39acb6dc5203d2c1e0770f9d8c44b0a42b9e9d4c234fb1a7745b70824712b99da3d9f9d5df01f55e9534171481e0358fac8eebfd47d3eb5a3669cec1268b193eabdb43a8f7b75881f487fd702069afb0fca4cd546fc88d599bc3f4c62e545eb9868588bdbd6a407144c62624383019f8fec32489bd602a91ddd1ad1cd78b3eb78a01e82f99a70678d92dddbf4cde6030cf420958d3f091f7677a977b5227c3e96c3a241a01adac2cf6f82077c75ce37f086404b47e4ca603092a8aceaf724213a0f5132e95f3f31e61971b7cd1e25f6f831958c78f91231e3d5364e2ec540779b6cea3db02e668d702269225e079782eb1c3ed74382bb154c49bb6ee666e3c5f90671351ff75e318266b7c3ae00db298bfca23b50fc51ece65748c1231ec4b7577c1c62d0e137c06e907184ab4a9692f4e8393390cebc109f437557e5cd024e833bdbdef8d5cacdc66f44f891692cfdf06f46ccdcfcc2804d7a8aecd1f9dd27203dadf562bade633812d6be7e5bb2304981f7fbb13fbcd9317e46bdb77ed672aaaa25fccb737dd568376f23c15c480b364af5101c5728411dd0164d82737477f23dc0005911e64b87140399f5e672b95511a3644a81b969df615c5fbbfe7519e5b4ba7ad2c4b30c00574d58849db0f27a160096b9db935e94ebd8fb0f6b228916381b6e91e502973c03ef93851e2a53e196685e62eb97c80c710b88435e1b3f468a98d33d27d60b13df0411d7102983a0d363bfd773943d4e6fd3e7ffd84fd5ce47c687d4d27f6f8ee6d67586c85b134dac26dd290fbf1247c1f2599147c608d3a03a11a4be39ed9c3fab1271c5edfc448ad46f9a9a0f2c8296687ce1b0751098bcdd0bed1a28e087be7363b11c041fe00a11702a5ed455a8f01afb2fa9f48c6de91f55ebd095a52d72ef8fdbbad6d13b986af9790928203c0424818b72f032c8ea84848b91e0488a9ca719531c6f84413e1206fce1e77f07c660667f3bd10b22ad9c7e3aee89cdb541c49fe3bc9e040617fd5551d56ed0ea1a291ad0378829939898fa312a4221f171c6cdc9f56e2e7d36cda9ad9a05790ee67aa4b6015cc01784d708783cad66378e7987fe12960cc686d5e0b80788069ebc8cef08fc326493f2064c1e16a57b57bf26a00624ce480763d33f81e7036344c435053ac640f67f38ead70b909d3035b0e4506029cab12512777d935fd3853758ad9179558ae703b6c0f367f8cc9292395a177dbcd9010c3af72d073f060f37cf7f978175d35b9bfd6de252611f43e61974c545c53be975a71caf23a7e134e9a2c9d45cdd09590c167763cf44d6ef9081fdb5ebb870e0a10fb760814d112ec215897812304390c1ee3375c1db442091de84dec1316b1b8d1aa84dbef7c7ba4cfcfe7b1db92f48af2c13c8c9ceaad6075a3dea771843be7388a8b5525a6b5ff107be48403e6c606c3e3627ba94e58d8d1180708a29bbb1d1bae9228a32a58dc893ed3486732c7bc08001a8a56b14885eeb14108cb9efac7a9489c028b275396730bb360b29ade48023d26425837e40663357ba23651a228ce7974cc3a358a9a2403927ae7c68103cbde6b5a5696ae7653b6a85a2a2d92bbb67759766fc361a02652159efcd92a848d3c2cc0087ae94f60e450560dc882108c1da97f211746604d873050d0cce0f8ab0b8c06e5d957d7394b53b994ada4de4e18611fddf705886f8fede6560c8089d7f1ba47baa2d99ec36783a95164f239bd35e5dd49631ed10acd9b488b6bed904ac6f931e539df52c3b8bd936f48b6ae11a268dd1f2efe7da2cdbc95d674a0ba9f80d344632a2f6fc99201265b0c2ad9f7f453309a214ed53ee78ffab5c34dd5f6e39231113005bce8c33d0f124783292bdd6527d133cffa28706e54815e38245138ebaea6bd366ab2dfe852b7a582b1a4ecc80fe2bfd8c27e1d80ebc802531a764f00f89700a90381bc8373944882f96129d9ebd2e7009a3f12b7282d5066c1dc1b394ad0b778eda2805277dbe15990c1b1243b304ebf3592b1480cca1d2085af398e6278f42aa17e828d42fd7bef321022e4c2042e3ccd621262e902431dd04a4d4ed0ac9710392e1107b9a3f61d44294ac22e382b965696bcef9af6872ea2108b5b0bff3d9180785721f79c39f3481215c933bff888697f610e8b7404d9880597df5d2a8e27f68d7e1c681cd48ec1a60588f815860650b86123342a840849cd3f5060f4dc2a6cbd8cd39311678c1f707bbf71bd8ce4c57cd08508a216d285fa686a02128e94359e0727dfd8bd4570bedc8e01456cbc56d6a763fc398dbc46951758714e3b88a9ea75163377732f7ec90867b422efed32425504eab65bf48af97ba4209d2b6cef5b802b72c72828100a682dc472245dfbf965f11502ba295bcde7f38c631455127b1e638e5e6c35ff0f13f5c8a8039e4ea5010d75097e8fab007b7d4b68a29480840a7c9d1694fec44793b3be940e47468b43aff482ce8aaa70561adaa9216af74ae702fd638897bacfba0a7c2345adef07a8b802c48d229e43ae2caf0d17dfc1a4d31a932918d3279076b7ad44301697867b647274ad6e56b3505d439aff14d9c83c0a74a92ccdb58fb31c99c413bd352a58c55f0eff07d6e669bda4bb8cefb87e3a73f45158b4f4285335793100fc36f35aad0e548977d4f19220f13b74cc75f8e7cdbef86467a43ae857e2929d10c7916a7fcbf6c55916525b4978f428acd5f57f642722498520686ea375545d15956fb9d4acd10f4c7948e616c471b88f00cbd1b8a8ba956bde3895e7e63c4be6c33ffbfa2b90b186bc3e001c8cc941071ffb2884a1cd8c67e0c4ea574022693cd3a33b32a9ed8d66caef80ee94661cebe9c6edcb7bd5ec6f4c5ba4815b2958570db892e3cd0a940e36e45e2c73704de71c7194eba57ea3bf42b1386020dd49e531e417bc2ce646f92d64df575444646934a88e25086891e197a1858e956f2155bb86a7d7010bc7dede40eacf0bd76594258c5c406188f24719ecaf9d6d9d43e65f197cb5e7f92ae0ca8c07a05ff7590789b51fc2c9e2d35b2dea8a8a468741c584e71c1bf83300ae34d38b594ccebcf9ce54650d813372e4d99211dcf705d8ee19a68a88063e04cf7f88c260b603e892b3ac9799bd6a16700b55d6f76c213e0f65a82fcde23666dbf0f591073621c4f5c148462f61aeb0204fb4a5b43f7cb683497500133afdc207616c790af46b9f589863cebdf9c2059d61330d4550c8c408d55fc7f2de260f383d345f20e46f7e7ac21c1c11423930830d5aea16c4871e8c9c2d7f09f5240e5ecfbe3e73d8d371da694c50a4d2c1d51b40b1289dfb528baae4784882b7d6f33c61edbc6037b6da28a09289953a99a3829e985b66f25175549bde445f04eebb909ab8195eaa757d059b22341fdf00dc52713133a4f4901df08e0519824767412a1e8e37ce1535ac1b8db0f190c51500c63de7e0252d507be2241719b40c803b49cb334fb68883e5816c441a7ed96ee2f8f7d2be3ba1c7002f961e5995ee46e1eb61ad76d832d0fdb3f84d75eeb656ae1b16e94d7399c3329c873bb812163707d6829b0e1eb858198c78c8d927457482e26fc01ffe6f518134b842487b8ef90e8ee65759d1c70957c4d4a70860bd6391ed70d31c456d305641aace0637a1f3bffcc11d6776e0158e2e87c4a210d7719bef23aa157e964210557da47efa825028a00ac19fccf4084e7571c243c46894463f98066f0789901dd7d13386569fde97ea76ecc4ced7403891c630c9f9ddb8adfe51c3283a2bf45abef9a2ee510625f9f9b7508887f958f942991c2a21fad958e8dba41ccd2d469b57923587f29c9ce3ef0718b6fbfc82f4a17e70678b3cfec755367ad0bd53dc6a44aad90a0278044fad74ff731e330ace99d4a5d11378c1a21fc5ec27bd5f74a6729b14696e21b704d2eea2329a4256ccf0e0ec394945991bd1689477f524814633230340ef554a44027b3230d5f247f434d15fec05d5a56919e4bd5eb5f2f518bd7d0474faa7243f82d301da526722261789f0ed67e66223ffb166d196e39698d79397d7ed1e9988fd5b9cb519ea359aa8b93c6268cc97ed89e30816f085c81123c539c511fa67dc8363f7375377081adfe3ed44c88fd061a53551039955e5dcd4bf454abf1ddc077dbc8036f11d9dcec3fb4a57c112eb314abaefee73ea7503edcae19ee208ee15bac698045474077f3bea2bcac29c301f8287527fa94d71d7908fc2cf7c79f89f521d4fc98b22c0e20576def8d9135456c0eeb8a467be40fb5c9efe38288ac9fbb09e0daa4cf2fb8034338ca52e73227d32cacec75ffabe48e1180a9035c980e2e714b85b00790a12a2774d821a4e48334bd5396dd29cf2779a432ae5da5cc780dab76b858196f0a9110ae2e32b41453f467c2085741599bead43420303aeee38a69abf8589fefd1311907cbf2d61a18be8cd6b8b247b6b6a52fb01b7f161db26d3e13ce9ddf9dd9cf5daddaa82758c554d56803c9483cd49c5adea24f6cc3fdd22c29cc7e3aed414549961661220a9cb2b17c20edd332de34c786a44ea113b9b3c1c5abce28c38fa75b00ea5f7765f2dadc125af8de491df507f70726aa1341a867f4c2146f98603adc149bc9d2517e6e1253589e58f8d8fdbb8653fff0f1d4e1e2177309dc0a7938468b92022f1d3a2c764bacad7939e432269bb8f41cb6711844b81bac3e2ef6fc7518f85cd2490d61951f565aedce35ebd8b71500a1e9df5b83b5857a0ed6b8c5c40244e6e9bfed756b6ef28e4f64d633425745104e256281df8aebac7dad29aaf897c9b489cbabfa14b12b4aa1b35204624d15c1467a5b3f72afe318d6c6fa04ba2d7079d96dae50b913ff2dcd3129b09fa4fd841a6b51f385f30d293c6a9e4c3b68b520b58f03f8e899433ab7a47abb7ec614e84bbb9a716b7dcebe902ddd6ac78ead301820ec57e44234b32aaad5cbfbf8520a06f52d29195088916860f61b33dc449024b02e", 0x1000, 0xfffffffffffffff7, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 05:21:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f00004b3fff), 0x2f00, 0x0, &(0x7f0000000140)={0x2, 0x4e20, @loopback, [0xd00000]}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:25 executing program 3: mknod(&(0x7f0000000080)='./file0\x00', 0xfff, 0x0) lsetxattr$security_capability(&(0x7f0000000540)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300), &(0x7f00000001c0)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x111282, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00') write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 05:21:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000120001010000635fecf8000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000808001d0000000000c745a635e755ed460efc005f1d8c82b5a785cd93897bf767196c0caa2d4301808e2ecb00ea58613b3b2aa19a264c98f91d45996133da42de7a783a6fbaa5caae1892088d0de8fe409e36698b1545527a59c6726b199dd8c2395fced7b198ef0f99196da3e0f2e32a89d594c24ab8ea0263792648242f0000000000000000000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)}], 0x492496e, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200000, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x200, @tick=0x2, 0x1, {0x2, 0x3}, 0x7, 0x0, 0x8}) 05:21:27 executing program 1: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, &(0x7f0000000140), 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x80000000, 0xffffffff, 0x0, 0x4ef, 0x9, 0x800, 0x80000000, 0x5, 0x9, 0x4, 0xffffffffffff0000, 0x80}) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000080)={0x100000001, 0x7f, 0x6b1d, 0xfffffffffffffeff}) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x8000}, 0xb) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) 05:21:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x4) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6, 0x0, 0x1}}, 0xe8) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120010020004000000000000000000"], 0x10}}, 0x0) 05:21:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0xffffffffffffffff, &(0x7f0000000380)=0x5269c95536e81edd) 05:21:27 executing program 4: unshare(0x20400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) [ 327.904271] Unknown ioctl 21507 05:21:27 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x44) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004dffffffffffffff0000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000615993290000000000000000000000000000000000"], 0x78) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1) [ 327.933750] Unknown ioctl -1072667645 [ 327.980585] Unknown ioctl 21507 [ 328.004076] Unknown ioctl -1072667645 05:21:28 executing program 2: truncate(&(0x7f0000000040)='./file0\x00', 0x401) r0 = socket$inet6(0xa, 0x7, 0x8002) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0xffffffff, 0x3}, {0x669, 0xc5c}]}, 0x14, 0x2) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000001}, 0x1c) 05:21:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200060cf052b55db6f5988d9cc0500000a000000000000000000000000000000000000000000"], 0x1fd}}, 0x0) 05:21:28 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x273, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x3c83, @remote, 0x7fffffff}]}, &(0x7f0000000140)=0x10) dup3(r0, r0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4) ioctl$BLKFLSBUF(r0, 0x800c0910, &(0x7f0000000080)) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) recvmsg(r1, &(0x7f0000001540)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/231, 0xe7}, {&(0x7f0000000340)=""/198, 0xc6}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001500)=""/3, 0x3, 0x71fb}, 0x10000) 05:21:28 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = inotify_init() fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x100, 0x0) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000080)) inotify_init1(0x80000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000100000000000000000000001869003f000000000800000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="00000000000004ef12868eb6e96ede678a5fc3e753a8122a0d0f09e802843bba6741d946ce4ed29197026873"], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000010e76bf29b91d4eb46553d34e5862f62916d2188743f3c8e92352ee0f600c0b1de756c41432567c1dceb603564c467b89aa858d6ccba7cd4e670a4d3da399605b59f8ed94af38773654963d94788961095bba95a43ea"], 0x76, 0x0, &(0x7f00000007c0)}) accept$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) sendmsg$can_bcm(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x1d, r4}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x7, 0x8, 0x401, {0x77359400}, {0x77359400}, {0x1, 0x7, 0x1, 0x9}, 0x1, @can={{0x0, 0x5b7a, 0x822, 0xf1}, 0x7, 0x2, 0x0, 0x0, "8672c6adc42ee990"}}, 0x48}, 0x1, 0x0, 0x0, 0x4040005}, 0x80) 05:21:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x9, 0x4, 0x4, 0x0, 0x0, [{r0, 0x0, 0x40}, {r0, 0x0, 0x6}, {r0, 0x0, 0x5}, {r0, 0x0, 0x8}]}) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x1000000}]}}}]}, 0x3c}}, 0x4) 05:21:28 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000010, &(0x7f0000000140)=0x40000000040, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x1002, 0x4) sendto$inet(r0, &(0x7f0000000580), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x40000004e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) [ 328.667830] binder: 8817:8819 transaction failed 29201/-28, size 1056991512-8 line 2973 05:21:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:28 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x14c00, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x100, @ipv4={[], [], @multicast2}, 0xafa}, {0xa, 0x4e20, 0x7, @ipv4={[], [], @multicast1}, 0x2}, 0xffffffff, [0x5b6, 0xfffffffffffffff8, 0x8, 0x3341, 0x3, 0x10000, 0x8, 0x7]}, 0x5c) [ 328.773278] binder_alloc: binder_alloc_mmap_handler: 8817 20001000-20004000 already mapped failed -16 05:21:28 executing program 1: r0 = inotify_init() unshare(0x240203ff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f00000000c0)=0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x3c082, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000100)=""/22, 0x16}, &(0x7f0000000140), 0x1}, 0x20) [ 328.872675] binder: BINDER_SET_CONTEXT_MGR already set [ 328.878178] binder: 8817:8819 ioctl 40046207 0 returned -16 [ 328.966919] binder_alloc: 8817: binder_alloc_buf, no vma [ 328.972654] binder: 8817:8825 transaction failed 29189/-3, size 1056991512-8 line 2973 05:21:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff}) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(r3, r2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) tee(r1, r1, 0xf8, 0x0) 05:21:29 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000440)={0x6, @output}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xd, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_getanyicast={0x14}, 0xb}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xffe7, 0x0, &(0x7f0000000140)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f00000001c0)}) 05:21:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x1}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000280)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00000000c0)={0x2, 0x20}) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000300)=""/4096) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000080)={0x5417, 0x3, 0xff, 0xde9}) 05:21:29 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x100) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x1, 0x2) setsockopt$sock_attach_bpf(r0, 0x84, 0x14, &(0x7f0000000180), 0x8) 05:21:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) [ 329.359438] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 329.441457] binder: 8848:8853 transaction failed 29201/-28, size 0-288300744895889408 line 2973 05:21:29 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x22, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) accept4$inet6(r1, 0x0, &(0x7f0000000040), 0x80000) 05:21:29 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = gettid() fcntl$setown(r0, 0x8, r1) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)=""/148, 0x479}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x3, 0x9, 0x4, 0x2, "3d41b206b495b63f9ee99acb22beab59c944a99c8156f196980aa4ed35a0df29"}) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 329.549735] binder_alloc: binder_alloc_mmap_handler: 8848 20010000-20013000 already mapped failed -16 [ 329.590524] binder: BINDER_SET_CONTEXT_MGR already set [ 329.596119] binder: 8848:8853 ioctl 40046207 0 returned -16 [ 329.640534] binder_alloc: 8848: binder_alloc_buf, no vma [ 329.646452] binder: 8848:8863 transaction failed 29189/-3, size 0-288300744895889408 line 2973 05:21:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) [ 329.735146] binder: undelivered TRANSACTION_ERROR: 29201 [ 329.742412] binder: undelivered TRANSACTION_ERROR: 29189 05:21:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aa44b74659299abca2ffffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x800000000000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 05:21:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r1, 0x40049409, r0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x400, 0x8, 0x4, 0x8}, 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) ptrace$getregset(0x4204, r3, 0x203, &(0x7f00000001c0)={&(0x7f00000000c0)=""/233, 0xe9}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:21:30 executing program 3: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xfffffffffffffc01}]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0), 0x7}, 0xac) r0 = socket$kcm(0xa, 0x522000000003, 0x11) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000180)=0x2) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000001c0)=r2, 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0xf2}, 0x0) 05:21:30 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) unshare(0x20400) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0xf, {0x401, 0x2, 0x6, 0x4}}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0xffffffffffffffff) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)="be880f01dbc899f66eeb676a382055ea3794534af2972d5cfa5fce96738b6af25a2eca078236b2fedc578d032a8555fe8d69940289f75bdf762e983f932c1a75dbc883bdbea27ec3c4f06f5a424423aa38fa2654f4e92bd13d2abbc94083b4ce985de17edbb66cb0957dcf886d53e3e23dee783cd2cde1826daeacecb25d08a22367a318f6d877d1b5473d84080320c5e6b2ed134f0abe20bf5dfe832f952b93e0e4f135874835b431e44fe593b3d733840546f0f028a9e3430d58", 0xbb) 05:21:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={r2}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) [ 330.206711] Dead loop on virtual device ip6_vti0, fix it urgently! 05:21:30 executing program 1: mkdir(&(0x7f0000000040)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x32}, 0x2c) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="dc865edd"], &(0x7f0000000180)='./file0/\x00', &(0x7f00000001c0)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd9060079216becc16f47afb3aec6b4d757eac0a6344afd1ce9d561075c31c4142aa5bf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3a26a50c41d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x58800, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000240)="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") [ 330.308530] Dead loop on virtual device ip6_vti0, fix it urgently! 05:21:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) 05:21:30 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000200)={"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"}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f00000001c0)=0xb0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 05:21:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="aa44b74659299abca2ffffff"], &(0x7f00000002c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x800000000000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 05:21:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000211e2ffffff00000000000000050006df514d85dd945c0255b600000000000a00000000000000020000000000000000000000000000000000000000000000030008000200000002000000e000000200000000000000000200010000000000000000000000000005000500000000000a00000000000000fef00000000000000000ff000000"], 0x88}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 05:21:30 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x22000) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000100)=[0xee00, 0xee00, 0xee00, 0x0, 0xee00, 0xee00, 0xee00]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r2, r3, r4}, 0xfffffffd) tgkill(0x0, 0x0, 0x0) 05:21:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:31 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x200000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0046d00, &(0x7f0000000100)={{}, {0x0, 0x9}}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x89, 0x0, 0x0, 0xfffffffffffffeff}, 0x379) bind(r2, &(0x7f0000d01ff0)=ANY=[], 0x0) write$binfmt_script(r2, &(0x7f0000000140)={'#! ', './file0'}, 0xb) ioctl(r0, 0x800000008912, &(0x7f00000000c0)="153f6234418dd25d766070") timer_create(0x18bb9031bdeb0572, &(0x7f0000000040)={0x0, 0x34, 0x2}, &(0x7f00000001c0)) fsync(r0) 05:21:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x1e6, @mcast1, 0x7}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 05:21:31 executing program 1: r0 = socket$inet6(0xa, 0x807, 0xffffdfffffffff7f) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x3, 0x3, [0xfffffffffffffd3c, 0x7, 0x0]}, &(0x7f0000000100)=0xe) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="ba09", 0x2}], 0x1, &(0x7f0000000100)}, 0x0) 05:21:31 executing program 2: personality(0x20008) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x1000, 0x6000, 0x8, 0x1, 0x1000}) uname(&(0x7f0000000440)=""/176) 05:21:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46ff0a0000fffffffe000000000000000000000000000000000200000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 05:21:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800000000002) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x1e6, @mcast1, 0x7}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) 05:21:31 executing program 2: r0 = socket(0x15, 0x80005, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) bind$bt_rfcomm(r0, &(0x7f00000002c0), 0xa) 05:21:31 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x6) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00', 0x8}, 0x33) ioctl(r0, 0x8918, &(0x7f0000000000)) 05:21:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:32 executing program 4: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000000), 0x301) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000a4000000bc00000001000000f16916dc096cee603ef73f4680fe0d44393bdd8310d15688cc8d220cdaa7f21c741f07a34e0c3629402721b22c6310d7d0081506c5f72392f58731ac62c840c4ee9b3fc910ffd88ed6c511f35f0d69ec4953c869a4c82a2f4e9dedf565eea1b0d2824c3b7681d7eb1a012639d45ad2ff841dbd6cbfa4196ea7d5924079742404fdc65f6297f77cccef035bb048088943d413790869c321b66c9f47b274c6283926e4590000dbe2fee48075e924082b82c863c9235fe4925bfcbc889950355daa97444a9af14d4be6bfb78d3c2c17182c65ddec16f27f433af96c854ca0e7a01d350001bac44a2ea94350f5df0ee8a0c0038f0babdf08aef29fdb0b667301520a2039bf5c2bf021f575fc8c8a3c7791b3ddbb947432bd6557121f6ec025ad591e0744c83fe82add5b7a0dcde80d60dfe36e8e6293123c55200c0297cd8daec77518f646db9a483768d0f4833b86c03e10ca5000"], &(0x7f00000001c0)=""/4096, 0x16b, 0x1000}, 0x20) write$binfmt_script(r0, &(0x7f0000001200)={'#! ', './file0', [{0x20, 'F.'}, {0x20, 'selinux$'}, {}, {0x20, "2e6d643573756d707070306370757365743a2f0edb"}, {0x20, 'mime_type'}, {0x20, "656d307b757365726b657972696e675c47504c6b657972696e676d643573756ddb766d6e6574302821255b7b402673656c6623232a"}, {0x20, 'wlan1trusted'}, {0x20, 'keyring]security'}, {0x20, ',-vmnet0GPL!eth0[.proc,,('}, {0x20, "289a6a5e5d"}], 0xa, "14d1406dbcb43821afe5b044d9a0375ec77f340caf249ea9cfb687296d57e44098d128887b440af32d43c1b2f238e71e9926498730b1fcb090f55b4f61a78eaccce65b587b8b5cf689dc14fe20362155dac36f40018337b0b01a33ae3729aaac"}, 0x10c) 05:21:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x20, 0x4, @tid=r1}, &(0x7f00000002c0)) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7fff, 0x40) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000240)={&(0x7f0000000080), 0x8}) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000140)=""/130) 05:21:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:32 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x1f) read$FUSE(0xffffffffffffffff, &(0x7f0000000180), 0x1000) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x700, 0x0, 0xffffffffffffff39) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000001180)={0xffffffff, "7636f4643924051c0e82f7c5a0a139ac56e2b8a9847d8508b414e8ae28f42944", 0x7, 0x10, 0x5, 0x1ff, 0x1, 0x4, 0x401, 0x6}) 05:21:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) recvfrom(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x400000000a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x8737, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000080)={0x400, 0x80000000001, 0x1}) [ 332.606626] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:21:32 executing program 4: keyctl$dh_compute(0x14, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x388, &(0x7f0000000140)={&(0x7f0000a3dffa)={"736861312d67656e657269630000000000000005000000d800"}}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x517802, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000200)={0x0, 0x8, 0x100000000, &(0x7f00000001c0)=0x3}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x280100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x1ff, 0x7, 0x4, 0x397, 0x6, 0x0, 0x1f, 0x800, 0x0}, &(0x7f0000000080)=0x20) execveat(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000280)='wlan1\x00', &(0x7f00000002c0)='/dev/ppp\x00'], &(0x7f0000000540)=[&(0x7f0000000340)='lo/}\x00', &(0x7f0000000380)=')bdevselinux!selfposix_acl_access\x00', &(0x7f00000003c0)='#lo-\x00', &(0x7f0000000400)='/dev/input/mice\x00', &(0x7f0000000440)="736861312d67656e657269630000000000000005000000d800", &(0x7f0000000480)="736861312d67656e657269630000000000000005000000d800", &(0x7f00000004c0)='%\x00', &(0x7f0000000500)='/dev/input/mice\x00'], 0x900) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800008c0045003, &(0x7f0000001240)=0x4) read$FUSE(r4, &(0x7f0000000180), 0x1000) dup3(r3, r4, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x1, 0x30}, 0xc) prctl$PR_GET_THP_DISABLE(0x2a) 05:21:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:32 executing program 5: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00009f5ffc)=0xd9, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x13}}, 0x1c) 05:21:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) recvfrom(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="2a6be9e2c0df89f38b9b29e73d4f622b48304e4f0ee1e322232cee5def43f8aad9ea3f1145c6d0a20177c8f4481efe6f1ab3a76ac89568333858dc4ab12ce7ff0842dee83b70f9b3dd5935a9e5f906f8d92c0f78ef333d5a16ad317b10f3da517e4de6c2cfecb916350b2865a165133fac16280cc43f9086057eb1f9b84057915eb7a40f26137ee090cae7e13677ff4a7fe5ec698f4b3b6d1da3069b27b358c36f47f5f4ff1c020a4514aae72b1aa7e9a1dd802553015a85000000000000007d98cf993e4ed5c2355d75ed1c63c93c40202f58ffdae0058ca76185e6cbf8b5138dff5b4624086d788e3c0d08982109000000000000000000000000000000000000", 0xfffffffffffffe94) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x5000) 05:21:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x440, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000200)=""/4096) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000012c0)={0x1, 0x80, 0xfffffffffffffff9, 0x1ff, 0x7, 0x9}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001200)=0x20, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000001280)=0x50b3ea0a, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x1, "de4441b32db3ea42"}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000001240)) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xf1fe, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x10d, 0x20000000082, &(0x7f0000000080), &(0x7f0000000040)=0x4) 05:21:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000080)=""/63) socket$can_raw(0x1d, 0x3, 0x1) r2 = eventfd(0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x6de, 0x8}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000100)="f53eddcbebe5714914", 0x9}], 0x1) 05:21:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) recvfrom(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:33 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) prctl$PR_SET_FPEMU(0xa, 0x1) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000007f40)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/135, 0x87}], 0x1, &(0x7f0000002580)=""/95, 0x5f}}], 0x1, 0x0, &(0x7f00000081c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) shmctl$SHM_UNLOCK(r0, 0xc) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000200)={0xfffffffffffffffd, "25b3ab259b034493bbba9fbb1edbd2e59da57bbf59c0ff13090bc0282521ce7d", 0x44d35ba261b23f72}) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x1d}}, 0x8) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000001c0)={0x6}, 0x2) 05:21:33 executing program 2: clone(0x20040200, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000001880), &(0x7f0000000540)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") futimesat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={{0x77359400}, {0x0, 0x7530}}) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r1, r2, &(0x7f0000000240), 0x1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20001000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r0, 0x1000000000014) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 05:21:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000340)=""/18, 0x12}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x9, 0x200) keyctl$dh_compute(0x17, &(0x7f0000000080), &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={"637263743130646966285faadf00"}, &(0x7f00000001c0)}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000040}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x4c, r3, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xcef3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}]}, 0x4c}}, 0x4040000) 05:21:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 05:21:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000200)) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x2) fcntl$getown(r0, 0x9) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)='binfmt_misc\x00', 0x1000, &(0x7f0000000380)='ramfs\x00') 05:21:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:34 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x200) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x8200, 0x2) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x6, 0x1, 0x1, "e5f9fe8ecadf5e42090cca28e845b2eabd7ce72acc3c000000000097aa187000"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) 05:21:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x10000000000, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shutdown(r0, 0x1) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x90) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "8dee288d7747127a4c6fcfcaf68048f4"}, 0x11, 0x3) 05:21:34 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r1}) 05:21:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000280)="62dec764a44193495e20376f2b19c3f00197fd02b6f539f070803820c761e889149b45295f2577f998f568ea064fb574bd6ca3006f97e7ee7697794e8718ac92acf6b50082f650e31a899bb93c891a54783ed43fbf06b24df892859c0cd7bc0c557c2a55ef2407", 0x67, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x4de, 0x0, "2a8d3450de60be0bce0cf1087f2d88195aacb0adfc64307570171c818584e731f83aba027cf99cca4d834e88b0a2eb2bce76400245f429740f4bab63131b4674c4b1af3c5b5009dd976f6fa0af6c513a"}, 0xd8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200000, 0x0) 05:21:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d243c126285718070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x2006, 0xfffffef4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x813, r1, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x100000000) 05:21:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:34 executing program 2: clone(0x20040200, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000001880), &(0x7f0000000540)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") futimesat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={{0x77359400}, {0x0, 0x7530}}) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r1, r2, &(0x7f0000000240), 0x1) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20001000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r0, 0x1000000000014) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 05:21:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000100)=0x1, 0x4) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 05:21:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000140)=0x4) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x2025, 0x0) io_setup(0x40, &(0x7f0000000300)=0x0) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x1000202}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) quotactl(0x7, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000440)="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") ioctl$TCSETSF(r1, 0x5404, &(0x7f00000001c0)={0x6, 0xe8, 0xf2, 0x3, 0x8, 0x7, 0x3, 0x20, 0x8, 0x100000001, 0x20, 0x4}) io_submit(r2, 0x173, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000008001, 0x0, r0, &(0x7f0000000140)}]) 05:21:35 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(xeta)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") prctl$PR_MCE_KILL_GET(0x22) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001640)='/dev/dlm-monitor\x00', 0x202000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000001680)=0x1, 0x4) write$P9_ROPEN(r2, &(0x7f0000000200)={0x18}, 0xff2a) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000240)=""/218, 0xda}], 0x1}}], 0x1, 0x0, 0x0) 05:21:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x10000000000, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shutdown(r0, 0x1) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:auditd_etc_t:s0\x00', 0x22, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x90) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "8dee288d7747127a4c6fcfcaf68048f4"}, 0x11, 0x3) 05:21:35 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={r1, r2+10000000}, &(0x7f0000000100), 0x5) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_int(r3, 0x1, 0x10000000000000b, &(0x7f0000000400), &(0x7f0000000040)=0xffffffffffffffd1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) fstat(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) getgroups(0x6, &(0x7f0000000540)=[0xee00, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) getgroups(0x7, &(0x7f0000000580)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0xee01, 0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r4}, {0x2, 0x6, r5}, {0x2, 0x0, r6}], {0x4, 0x6}, [{0x8, 0x4, r7}, {0x8, 0x4, r8}, {0x8, 0x2, r9}], {0x10, 0x4}, {0x20, 0x5}}, 0x54, 0x0) open(&(0x7f0000000640)='./file0\x00', 0x202000, 0x21) 05:21:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = getpgrp(0xffffffffffffffff) sched_getscheduler(r2) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xd11c, 0x40001) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x3, r1}) r5 = dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x20) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) timerfd_create(0x0, 0x80000) 05:21:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='\x00\x00\x00\x00\x00') openat(r0, &(0x7f0000000180)='./file0\x00', 0x400001, 0xffffffffffffffff) 05:21:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000480)={0x94}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) 05:21:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = getpgrp(0xffffffffffffffff) sched_getscheduler(r2) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xd11c, 0x40001) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x3, r1}) r5 = dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x20) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) timerfd_create(0x0, 0x80000) 05:21:36 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8200, 0x0) r1 = accept$alg(r0, 0x0, 0x0) chdir(0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000180)=0x6c15) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x80000, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f0000000140)={0x1, 0x24, [0x20, 0x3, 0x6, 0xd41d, 0x0, 0x2, 0x9, 0x404, 0x1]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r4}}, 0x48) ioctl$void(r1, 0x5450) 05:21:36 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) r2 = socket$inet6(0xa, 0x803, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) setsockopt$inet_int(r3, 0x0, 0x14, &(0x7f0000000040)=0x3f, 0x4) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000000)=0x8000000939, 0x4) sendto$unix(r3, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 05:21:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r2, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) [ 336.496960] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 05:21:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) write$FUSE_OPEN(r2, &(0x7f0000000140)={0x20, 0x0, 0x3, {0x0, 0x6}}, 0x20) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) unshare(0x400) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000200)=""/102) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)) 05:21:36 executing program 4: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r1) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}) 05:21:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0104000000000000718070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x80000000004) r3 = dup3(r1, r2, 0x0) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000000)={0x2, 0x1, 0x3, 0x800, 0xffffffffffffff9c}) 05:21:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:37 executing program 2: epoll_create1(0x80000) r0 = epoll_create1(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) msgget(0x0, 0x200) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000080)='./file0\x00', 0xc400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffffffffffe}) 05:21:37 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) writev(r0, &(0x7f00000024c0)=[{&(0x7f0000000040)="92426c36485b956c95b0ca940a9d4b589697990ba52b99f9e19ecb13af349a47e52ae33c80c2a3", 0x27}, {&(0x7f0000000180)="2ecf4a514290cdfa4f195d99d4fb3879855818f6a33cef62cc32f3bcd2968e2eaae6296ade76570f0f54c56da1a1f0a04c5c0a9be625d013e357f7f2ef20d6a5e479d5f81985d49749bf761e5e43f50571c7fffd3688dcef8c699f30b6c5f1945061c1c6c2ecfefa27d576c7e1cf412460838c80ea95580b53f326525dfe522d8948fdf88c3af981801642e1492291e8bc237d3f59e50deb2dac51ae62661811df72dee79de7956b7e5605fd3b2ac9f6c56453b4507bda1bfd299fa658d59f6770d3bcafbcd2d1926158e609f355f35b97c62940595a04a3fba34bbbe1", 0xdd}, {&(0x7f0000000280)="04232d7cd5e2ca2ee6af159aeb426e09be3841a33e229306f6adb3958f1aeefa66002c7d7d2c1d5cd66013ac0fd0d65c28ca39ea7024a51ca6a4d68ba68e75bae4a48c1263856fbadf888dc0e21bf1c592d67ae294b796d02600a35ecaa1e580ace7ada14d40a76fe7eb6121d6313761abfa08c9c6a9ba5eb5ec6bebaaf6f51728a438f3757cdae212f524ece9f724a69b9803e92b", 0x95}, {&(0x7f0000000340)="eb676065675d6b1fafa8dfe5bc276c666dcca51ec9c09e21e17b2dd9752c07cb94fa5fc64ebe36d3399851e8fbac371ecf1242415e2fac653e76f8c629a89090d21a287aa4faabb105f5724764bdbdd4e4807cd3f58be8d7715b64fdb2636fa40774bccfa37df2afb1f49aa8c38c563773c75e7ea855e2a2121d1bb6790d9ef8cb4ec27a232c1cb097c49e6c58079809e4cf2b127fae5722fd871a7897eed4550a01551e3012308ef425dbc8e29ea8358f89", 0xb2}, {&(0x7f0000000400)="7a22e9e6500ad439f5c8dbf027e3222d77ccbc599d73c63a2b4e2fdbcb2b3c58ac3fb0935c1b47e9336a8aac68ae058e010f6531f64c4b5a93a3097713853fe7e26f7a6f409bdc3065dea71405b2f7827825ce8dc402e25f823be007b1d5010658fdb77bba43c50a8d3a4fbd65be953f9f66829ab773465e49c4518b0b18be0a43c3a89b38958871d89bc4876e43f8074fc3fdc6003cbbb228a3b86649e10a49e61e0b3592765cddbdc910c70ad3dad147b871206f53f137ace5f0bb4a5506f23465afd32e33f38dd17884e3c475c0e4c067c214f005b89e0f781c4fd04cfda5ec22e215ea79efe832239633837583e81f16c8f5b937d74a698035adf10a4874236dc8551d663522e642a4d9db4585034810260c13ccdfb70323ae8b05c1cf659c818af49b40b2e8ce3245dc8e61bb5746a6a5b1c0d99973078f41eabf15bed5645e372f6be0bd6fffb04aae4d9e2cce5c9d541ffc52fe629f1fbd2fa2c69413743eb8a408a7979af55261e0ab0f9fa2ecd9aa9f285c9105b1fd223b1f8695c67600117da3803aef18a7793df6f6c2b4ff5bec4cd42c0b044bbaaebaac5a2df02bf65e95caea68e783db8e1fc6ae4967b505ceb414773383492337dc6d289c9b6f689aed4d48c81e3f7879ea1b10a3c429089f4725172ea0c4ef47972606d4f09125a6390db72f612f9f4b37784af0f7509e28d88832ddada5070817b0566a0fd0f787235ab7e93bba0e87aa69c1aec666d31ebcefc629c2791eb56c375aeddae5ea224328ca46ed55fceffc4e80e5fb814d184f930899ba80d7161408a1e169af68a42dcc387187475c9a4240dd45d006f3525d0b33c35c183540d453e457a7f04583a429d18cf42a7b10e413c4f30bdf30985518cee1c2e8252e2d0ce8684ce29c6c06ba7046c4703ca98aea241496d5dc3207caeedace93221e8cc336dda5247acb2de8b15c70e2f2cfb36ca4dda516fa832398ad4aea2363e23ff4c8b5a2656d8189f8da81c0be99e19c9b02673b01f202516093a711e290038402d91be787d1a4d7ddad88063c8977b6db1e0d23b48eeba676c86a5704e70694198394d6165cd4ba4ee50f9b76b5ce12ea8a27b2c84217f6764cee9520aacad1ff6fb4e22b15a64df0e353fb3bfe017ae2f83eae42a8ff1348e1685566724cbf484b25d21e636203c982f0cbde160b99898c890180775e5e64a483db077d098b4d8951693dcf4870c34156aa9ebc0e1b19d8e8a0b71652977109889018d80715a5e3298f8c6a253396cab7aff42d02bc8fc73faef2874e2de053e44d53b12769a0a8f979f40c0c9de8875eda7eded16c2bf00539427899c780e713fc8fa022717900b751e4ce9e8cca2f47403d84448d4f946ba17b0f0caae589e032bee0d4002330c9de3c126fa6d29b83c0b95ccefa7ac58d1a42741e7904e8b2d4c1ea432410080f38191323b691deb0ed329307cc4362ea49dce410e831826959bead923c3b8625961a6230643e3f6a2e0d9994e5e2a333ddebcb5dcc641e8418ea83952781b6e8d0d4e8e10dca774297f5b1a9c40a38437571463beb35a62f95d2e62dbbf0f49b5af8079bb8154edf3dea8f28724cfb4fb83d5b8b3836ed03d0c85429467607b3ce8ada5a7a61b7f6de8c07d455958adfabdca5bab83c2f8438870b420a5e7131ee1797b41b6652db2ca9eef36747e678006c476917d0ace37610beb324518298f57ec61cc2980cdb3d779f8436366d0c97827c24b75aacf22f656bb25075b7e04d3ee816c71a2b4d506f686bbf2438c79ebb6e1a3994ad6917e2d7e99231586ab1950da1062a605895c7909eafc8eeae25339d37bc63dbc8d35115d3fb95f80550b65d6d08c3b24227f29f4a2e3ea3c126881db491f8e6514dbe111e97befd8bbbae90a23b7aed25c0a1623970468ed99d5ebf8f57d534cf477ffb46c2479e0f59d145008ad04442a64ba1f9174517a6639d0ffe110403e300e8b46128e200de7bcee4a87b1b8ae83fcec9ce0b3eb5b6f5768aeda35cca0c5c51d9c71ca1ba5cfd0e3fa8833b2cfb624f92a5cb96e772b16675f519bfe92de2aab27940f0994fb5cfb5b82d59275682331edaccfd39224f0cd05d8dcb219cf4157fb52a1960fc9902a7b0ba81125ce75d68284218b466d3d58d15f71bff78a10196d20b671eb1bcabc70b03c1f287e7f6b44414833691ad292ed521ed3d5de835e90218b07f3f92f4d22902ebaa1b065895a22290019a8160c3075392a3e50108c79f6e5e0882fe39f8c3862c7ba60aa98d0c995c4c18ce2fcc09a6242cc1e7abe4864a7955c7f3b082762035862202da86c8892532e8eb3ee22e320c399e0054dede349e6aaec1c6cd743d516f31f19a7c9944cb15ddc9462bb00d9a9fa2d3c264f150c127858ade5897b71a9f62010efb9ed255e430cd434a2add2a6bc1ce487d4e95c032426bb9012e0a679e271772d225c63b3f518d115bedee1a5df71ed65c6550d4b007ad29674bbe44c10029fcead44bb5f90bd93ebc60ece9064be3f29f7286b34aa37e6a8aa87b49f62b228ff5fd19f1e01e1e0315dfdcafa46997a6a9d995971b2c107346f16e2dc97bd587ba203985bc17c10e188984aeddd981720be618da714fd969778a227ee0f455697386c4a625a73d6c54325833959388e292203df1c7fdaddcd0d234077cc2887849944f38287afa90e73ed9fcfe597317ae825d822a839f49aceaf1e44f6090a09e0c1dd85f9137df7b5e6c23a2bcf003b814574157d18c5ae9672bfbc0604435fcd537de9bc4e34a6db06deceae6e1fc55bde671653e011344d4fb226c120d70429593ad6696df7ab713330d4b9f0fcbd3fa07c719ba1f71bad70879039cc5e8a567a3058aa67d38170aa789511e5102c406750512f61a19e7409c18e4689a76976b096e26fb0af460a3676577d9d5d40935eeb24195edd3bb43380305269cb68076d6ceba6b38e0d1d3bc90cabd90543de53a9982561969bfd30a960ac437e99a4dfecd404524667e6ea521f781f6eb3b7fede258e252047857f34abb7d893d26a7a373827527dcb1f2c0716465f8727a6144ce77bb6eccb9e92a831704b209bad0135f1dabe36250ff7c94ca506957400c6a255a5ecb2fa2018ae8c9ac667e0f5171a35a250058638f8b58bca70b28bc464e8ca58e7566c08de6f40fecc168c4dee31959507ce44176e034c06d66eb4e7633fe5b285cadeff464a23f3c398c6417c61da5e3014b22c771a71bd75f29d9f529cb8a1584d6d0cf2547eb522d4ca1965c5a36e03a6444c56a07d9b3b117c42d2b3bb091b50b226a0a068d8e4ba8facf712e03cea748c0aa5d95fa24fdf81bd04a86d56894a02c90187e90f4ba7a28889a33a45b94d5c9abbc10e1eeb7d75c21014870beb0ae0efab79c4c1911ebe95570ce0176e568e4540797b353233216bb3ebe9f92e96ecd201f89ed3aedb392b4e601e539ca87553d98085d9976bdefd2aa84aef7155aed727e5c8820badcde04b390cc97ca1f61fa35207b528ef99e4c4239a10801d12b9897081a452055bc0b7e7707a01f5ca49989e44e83046fea22610e9cf99929ce325b3095510d05f76b4e93909207d70b5b17065f3040f1a0bc591dee313deab24dc232075f0c5bfe10d4c5906e5ff1863dbb0f2dcc4f820a8707c19838f37e393fe7d719e723f3ad58da92d1900c6c1f557855a59c5a1fa201968be92340611fc9236131c00ca360bfd6d52c53a0acaad4196a9de2f77e819e8eac2abf757b1565c3a1797c654f43669027447bb2105276602e7522ee1a21d807b263ee4aa1ab1c570cbe5009a4a8ec8af929d873ba428ab0ea477d8e2a98cd4d6857ffa3895a60d4a3cd9583110bed9febc9d25d94c9929476de7e0bf65bcce70c721f9c42775545f19d058fb4a041bfc5aec9e4b3c3ec0afc6d13b79ab601daf632756cd846ce1da1e9008cbf40fd817fb9805bea284bc72680fea94d126290a9f15bc2a9d99644e0b2c6ae4f43115fb442ef8aa17a3da57fda1388c9a14d9d795405d41f7f6d31cafcef351461eda06112151c34f51974a84480d2716ae05736ba2e3dfb6183f8b892df29bf37691e3b6eea6e622991713f3890eae6988a8b60eab12a707bcf1b04bdca2f9814ddf8c48d6523b940806d9d552b942a7c6fa141b8f987d57a5d7dedbdc1cae8ea92060b800b370b4b09b15231bc482574f3736061be78a04a5b0841de02f8b6b23201f2c4ecd46d341770b692846cdf330c3610aa79816c8e812fe18ff06af44bcc9ae882588780967eedf944c137a570df005e589737b1d3e376f7365ac64a4f9d02c030fcfcc216dfd77a3a60be7c91eb823076cfdb485da7a850463bdb8751c5f35d41bc7a24a40fb6c03241bf4c9c864b01bc44c0b6391146c0c4fa6845d51fc4a41a736278b909517f4d005f1f37c3fb3d5aab3eeb6750490afa5185caddb973e7c9c2064956798a57e8d3d0c97b90860d6dacd521b0ecc3799e45ece9f66c4f1bcf49a2b1ae36de49d10c4d3a1f1c9f90fc80e45cf928588784781e4182570273d1c466a62bf2b3228918e16dea811df02ec16d57d46e6be3133d5fa9e54bc9a0b4016a227463c5a624d5807a5541df2bb13a68ead3f8b9e933f7d3af45c3337a8b5d8ad4e3efafa5047e0b8bcd537efed7cdf9339dee8bab494e65e092fbd82937cb51793b84cebe75c5855e189c065abfd3855722eb82a40fbd72c96931d64b02d463a4dbf11d87cf5131375339d1667cddfef179ea0054c5c2f6608e5b4cf9caa0f784a2440eb3d37c951f46b016f71a864ca947d6aa3b80dabf9f1db942b5bdb69667372e76ca08a39f972c6e6265428b6be0df9b593d1d972214dbdb45c9fcf74e4f5f566b9d8c270f8d3694e6a421a369221ee001da390621ae28c07eb1a618b5d9766ed19c0757e98921da8dbca20fbfc82923aa4502b3d718d609bc8cda9d2496e945ada374fd24f73370acb351de72e5f190688270546d95584d056d91d5f4a96b40950e14c721501fe704ec741232043160dc6d67ce67f51dd35fff090ed8443c4e41bc689273dad3055b3ae8af6b9bd444c5acc06d7b3891198fcb469440ba6e92a214287c9da5d5a04181c58440f2250bd3ac7739467d03ed2154be035e957066e44515fc6866408ebaa4910152ca68183b450e9ac7e4bc497146f3174862881e51e59c3e56518a9fe9b98499fff30ee07fbc06e42af15d1fcba321bdb010ef965b8c7edde4be9b26dc010dbdad8861a5173097f46ce4adfb390017841c222b70604fdb9826597124fdd95de4041d2ac078ccee8d21c74295c1567ea9581641b37b9319d37d53a95d162939afbed482adbe4ce860e61a64838c7bfdf48f211cd0d9398fbe8e8db2f7de02ed7532edd2c3c81a863308a4a7215bd6b0dab95ef7e4836685483c51763bc38dc17666acb3a83255fac73b59259ca60f3c52d1e0ff99eaea8241e8d17971454105ae7f13b2277cd50cfc2ce369091acdde4f5824e1d5b0d72b83c513d182ebf821b737fb84fb122e937adcfa6119b8f170e27b8e4e37d7b00a94f9e080c3a33019796e6b4e0ac260a30e07c08261ebec8de83edbe52b674e0e381b7e2a2e85478120af29fbf0eb204e743e721ae720a6a205424fcc6f59eaad2d13b294c4f25387632d63f9d6abe02a9b384312b4d9bb8ff34b3b4ba08b806f8d244d35a5fb04e2ea8938b29af1992a3ce7592eee27122187ff1e2bee4b4a73f8ee1daf4b27ae1e6616ad011eab1240b06cb64d30a9841ba34fa85ba45fcf7170bd297e34defde570a2", 0x1000}, {&(0x7f0000001400)="2a85195c61125a33c79e2be50d4ff1614ba6521ebf6fcad150f7eeae38c370671b5b3ef0d6401e7eded616f958ea544835919c2e4c4bca6ef58fe011548984bd4218a69278e2e73082f507fafc744ac6b87ac10754b000bd53a0a0dc7e4fd214e4971e86cc8bf9108ee9c55a34dcfdf01febdd41b4dd60c3e2b070ceda63e6b8d8df8855b51f6c4b83444bdfb5208fe036001db6db7e00d58bb1a8f4cfab6807b568", 0xa2}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000080)="db07dc0482b4df5ddcc13b9b2b6622a5a41462f5c02248d1d727143a21ed85750a1b5e7241c5e61c754f90de2f04506fadf0a47e31c3131e1b8b3b170b7bd93b3a3631d144a55f4c8f26ef06b664a4622464908b9ad977e553372a3abaa54ca7cf9d7b736365a61a18", 0x69}], 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r1 = request_key(&(0x7f00000025c0)='id_resolver\x00', &(0x7f0000002600)={'syz', 0x3}, &(0x7f0000002640)='/dev/sequencer\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f0000002540)='keyring\x00', &(0x7f0000002580)={'syz', 0x2}, 0x0, 0x0, r1) 05:21:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x7, 0xaf, 0x4, [], &(0x7f0000000040)}) writev(r3, &(0x7f0000fb5ff0)=[{&(0x7f0000000100)="1f00000001033700000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) 05:21:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 05:21:37 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, [], [{0xa9f8, 0x8000, 0x1, 0x63ba, 0x101, 0x1}, {0x0, 0x29, 0xe5, 0x8, 0x2, 0xfffffffffffff829}], [[]]}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) nanosleep(&(0x7f0000000000), &(0x7f0000000040)) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x3, 0x0, @ipv4}, 0x8) listen(r1, 0xe991) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x204000, 0x0) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x7ff, 0x800}, {0x1, 0x1, 0x800}, {0x0, 0x1, 0x1000}, {0x0, 0x9, 0x1000}, {0x0, 0x100, 0x1800}, {0x0, 0x3ff, 0x1000}], 0x6, &(0x7f00000001c0)) 05:21:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = epoll_create1(0x80008) r3 = socket(0x1d, 0x0, 0x1116) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) setsockopt$inet_udp_int(r3, 0x11, 0x6e, &(0x7f0000000500), 0xfffffffffffffd77) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000004c0)) r5 = creat(&(0x7f00000002c0)='./file0/file0\x00', 0xfffffffffffffffd) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000008c0)='b', 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000300)=0x6bb) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000540)=0x0) r9 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r8, 0x0, r7, 0x0) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000580)="a203d2c154b1a9854c1a0df254b6d2ebc06f6009837d133590077ba157c335e043aa98eab19dc007ea8eadafc76bb39f3b660c49b27b8fc7d10c81e85975ffea278c03") fcntl$getown(r9, 0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') setsockopt$RDS_CONG_MONITOR(r7, 0x114, 0x6, &(0x7f00000006c0), 0x4) r10 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_notify(r10, &(0x7f00000004c0)={0x0, 0x2e, 0x100000001, @thr={&(0x7f0000000040)="7be4d6b00202ca53878499e01146863a2e7c8ca45e1910e5eba6453bb6f234b5a1b1bca731970a74bfc8e1793749ea18156c9b8a615bfa2f506fcf44060d36e38f66f111149434d5139e416358ea33f34b4507cdc299f7868d5f186e6bd604", &(0x7f00000000c0)="3c5d8da40d1477844fc4c160b6004a90edc520a6935a49cf5da4c2b525d13146ed27d429c762a4b0e9aaed82555cd1ae800d"}}) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) preadv(r2, &(0x7f0000000440)=[{&(0x7f0000000340)=""/249, 0xf9}], 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000600)={'mangle\x00'}, &(0x7f0000000680)=0x54) ppoll(&(0x7f00000001c0)=[{r10, 0x8000}, {r11, 0x420}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) mq_timedsend(r10, &(0x7f00000e6000), 0x0, 0xe7, &(0x7f0000e0b000)) 05:21:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000600)) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0x5c, 0x8, 0x0, 0x400, 0x8}, 0xff}, 0xa) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x3c, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000900)={"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"}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x64, r4, 0x220, 0x3f1e, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffff9}]}]}, 0x64}}, 0x800) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="3906145d8dc556bae92245070000005fec0a0469123a7d1c3550d6011655f9b5862b587ba826ce7b739a1180216cca93d49e119024a0e13e53a1bb8cedd7e5a471feb00b8ba4d915c3947ac5d9bf90d506058ee44fc7b0ddc58985fd197ebd11fa4e3403953887e2322e14a68ee3476df60695f0623c678b308715b114f2729deed7e0179c21c37fe0e25beab5101a9e63cd99b916988d78b76f971987ced6fbe953141f87528c635102eb15685202e35b0474f5902bc3ca8c89cfac8894a8ec5b34075457236dc329a0693f5764f3991cfa5edf6208172f"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x2, 0x1d75f802, 0x9}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000d80)={0xe9e, 0x6, 0x1, 0xef, 0x1, [{0x6, 0x360d, 0x0, 0x0, 0x0, 0x408}]}) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000008c0)=@req={0xfffffffffffeffff, 0x8, 0x8, 0x8}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) getsockname(r5, &(0x7f0000000d00)=@hci, &(0x7f0000000640)=0x80) 05:21:37 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f00000001c0)) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x101082) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000340)=0xf6) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@gettfilter={0x34, 0x2e, 0x0, 0x70bd28, 0x25dfdbff, {0x0, r1, {0xffea, 0x2}, {0xfff3, 0xfff2}, {0x6, 0xffff}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x100000000000000}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x44000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000380)=""/4096) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000001380)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{}, {0x0, 0x2710}}) 05:21:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x26) connect$inet6(r0, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x4, 0xe, 0x7, "c4b38926ae1460468e0913bb2243a7e80d44e2e4b718bf26b971133cbcf2fde8f9ea94cd57b375d89088ac66ecd07dc5fb17e33c440423b8ebe5a57979aeb4", 0x2e}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)="5a66d0f2764b49646b0de53bff4b01bb8fd12b12dc610a3af33428211d047f9aba1bbe39e16272957fa3ed9d66bd7a4547553f86237bd4123c51be7d70abe6141db91f84e3d8df759428347348df65323602237ac95f6165272dce5defb39c62f18307b91c18bb50a8f579310e316d8fa8425937bf93371923db3f49398f6afcdb6f99049874088882efa1ac9b8be0e23349b7736fcf2b998262ffa16d9c659caa221f2796950b2c70b0016a97ce843ebbdf186b4c8ca5e55a9267778bcee2d24a0741f7fdc714c8ab7f6b8457a740e4b59d91d82b2096c72054ecbc4c46370a938715a4", 0xe4}, {&(0x7f0000000180)="26d1eed76c88334b93e114ee675a11e00bc4f225beb391e18a8711523e1f2e262e8709884b255763", 0x28}, {&(0x7f00000001c0)="ccf51db200c02ff9ec3b33c29d7cf1f513023a5e7ceed2fba42ff17d710350a05fcb6c28c132f9001cab41e2edec16723b9445326533e4f4c6161cef4ef09448a717f0347397cd7140a3fdb4a59196bc8d662a4599c232b1af7b8b62acd9cf94bfdf4bad8b7c678adaaeb62b390f318b1aba4277cc8b2da97ea9b5c63b8625e5b3bc77ffe5c58b326c52dbba0004befb60741c57e05207d10708ff27c4bbde433e6e59d389718e55099ec7373f1a5f752041cc3dccd420d9ade612b09acfffa532", 0xc1}, {&(0x7f00000002c0)="bad95926fc78d506a4dfa29b7b3d2c44716bf83945b807bf6d06f87030a9a3143c1c08c0964fd54f988a199007a965dfc850dc8298a926e05276c2271717f2a854d543e7501755391286313daada3aff97b7d8ef1fa5ac47ff5a6fefde0dedcf2bd4a248d434b79de45dd4ce665be24f6406371db90890e75b669acb007e63882958333bdf5073e6d3a957643a1d623999dea5b3ad40efff6f3563c1cf69c735808df65bd2cd800afd67f48ecea042be430a1f5528416c3071816570123e35178909dcec26ee549bdb594045699695577479edc0a6b43240ec3607e2752ad47dbc077fd52ff6bc9c8ab63ee6fc5b8714243166078717", 0xf6}, {&(0x7f00000003c0)="e75db9ace0d40457f0af5f23e7757cac753e99a9cbbd667e3cc9fad29703b5e9d829590fea0c58ddf3cdf8dbb3546d5c17291898c73faf41adcc0a2b2d1e598d546931fb53350ac523e343f9237708b39c7d031f15de0770ff55af6ba7be951ec723c216d5fad0c6b70cc4ab6bece35193e184938e7f15f6fdc279b45d680331c572c235c16cc35b29f85cdb6c997271e278ec091fac8ab6b062bc8705a7d6d3696b245a58d062fac9d791eee0038c7c612a76c309c8442452889b8ac34af10e4e0754593ac8", 0xc6}, {&(0x7f00000004c0)="0b3c016923591c87f3a10557719b4a6dfda20343dda38c6fa1e75c5acb09ef42eb2e64a468d8d282f39448a06f6d3fefb92f51ba5969755a4afdc54809", 0x3d}, {&(0x7f0000000500)="bc41b63d430944f8737873ee57a18f84992d08d8aeb103d25bf25621cba22b0a6f354dad5204baa7d38ace2b41edaae5c5d500dbdb19283a5a6887f19ac920cf02d5a8f2655d74edca8a72c89102dee5fc902a0bd311d8b341af4b7d0b99e0c926512741ad6375c0639eff43196c3bbef1527cb32b59ea4a04112e36a3bc31febe58c98aac018e4a55796c", 0x8b}, {&(0x7f00000005c0)="1438ab9005024dece8330a9004fcc7005ffa98b2d3dc3eb95c04a715fe9458671ad2b8f7379a2703e7eb500883b0d8f418c69b5dd0", 0x35}, {&(0x7f0000000600)="4fe21c6eaf3c8a2d09285ac44491517fbfb653f41f69e09af37ea9dcf27629b14ce4d4dc05bf9465e794f5996f53", 0x2e}], 0x9, &(0x7f0000000840)=ANY=[@ANYBLOB="d8000000000000006bcee356fffeffff56d06ae8189e07074c1db0e1e482226db48aa96986b7a906e0aa6c70bf1b5d74890a4317c589ec793f1c19ca16e980ee3e3bc18949b4a2a9fef52abbf4ccbd7765cf672157c40e06befa87d789ed78262b45d1a6776a47cce8f28e441f7831de03c36238a0888087164ceb7b09e48ad6aac4f8e92af7973b9f1a73890c9bf75f09b7cd05d160877114639dd86ee5e469fe08e986e7e33a55f77c51cca258f77ca4b47d0b0088653629a5e3033800b4a9045992725c8180c7beebf9651e1f26976362237e7996c870e30000000000"], 0xd8, 0x20000000}, 0x90) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4, 0x7d}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}, 0xe8) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhci\x00', 0x20000, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000940)="55fa4283d1d64f46c3d3a5d8bf4153660bf88a29ede24ea57b8a3c7e4a6edd2944504ea70f7402f90001f9ac2b741f55f5688108482fba5258c0c02e55d2ea2410e8eeae590daf2627edbf1a64e69fcd21974ab7c88dc730816a24b84a1a66c2e95c6d8cbb4df826518c52e209a30d46ac0f9445df11a63b2fb13e0f29e89ecaf945dd24deb8a8e0eb49c2cc7ceb8e733706b46cd4b1dbeb4457272081ef195ea4854b5588a6b0888fe3b3ca1582a6b17ce4022706d04507f5e81de51fc7010565a0dd107814", 0xc6) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000740)) 05:21:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00]}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 05:21:38 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="447e65762f6e62643000cdaf3409da8500000000000000d051141e01938b387ecaecf76cc8a759dccd5391e3080e0d2053aa02"], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ecryptfs\x00', 0x2201080, &(0x7f00000002c0)='\x00') rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file3\x00') 05:21:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r1, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x35) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0xca8d, 0x40, 0xcee}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x1c0, 0x0) 05:21:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234418dc25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) r2 = semget$private(0x0, 0x1, 0xc0) semctl$IPC_INFO(r2, 0x2, 0x3, &(0x7f0000000080)=""/159) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0) 05:21:39 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00]}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f00000000c0)=0x30) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 05:21:39 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x4}, 0x4) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 05:21:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000600)) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0x5c, 0x8, 0x0, 0x400, 0x8}, 0xff}, 0xa) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x3c, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000900)={"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"}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x64, r4, 0x220, 0x3f1e, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffff9}]}]}, 0x64}}, 0x800) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="3906145d8dc556bae92245070000005fec0a0469123a7d1c3550d6011655f9b5862b587ba826ce7b739a1180216cca93d49e119024a0e13e53a1bb8cedd7e5a471feb00b8ba4d915c3947ac5d9bf90d506058ee44fc7b0ddc58985fd197ebd11fa4e3403953887e2322e14a68ee3476df60695f0623c678b308715b114f2729deed7e0179c21c37fe0e25beab5101a9e63cd99b916988d78b76f971987ced6fbe953141f87528c635102eb15685202e35b0474f5902bc3ca8c89cfac8894a8ec5b34075457236dc329a0693f5764f3991cfa5edf6208172f"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x2, 0x1d75f802, 0x9}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000d80)={0xe9e, 0x6, 0x1, 0xef, 0x1, [{0x6, 0x360d, 0x0, 0x0, 0x0, 0x408}]}) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000008c0)=@req={0xfffffffffffeffff, 0x8, 0x8, 0x8}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) getsockname(r5, &(0x7f0000000d00)=@hci, &(0x7f0000000640)=0x80) 05:21:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000600)) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x0, 0x5c, 0x8, 0x0, 0x400, 0x8}, 0xff}, 0xa) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x3c, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) r2 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000900)={"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"}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x64, r4, 0x220, 0x3f1e, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffff9}]}]}, 0x64}}, 0x800) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="3906145d8dc556bae92245070000005fec0a0469123a7d1c3550d6011655f9b5862b587ba826ce7b739a1180216cca93d49e119024a0e13e53a1bb8cedd7e5a471feb00b8ba4d915c3947ac5d9bf90d506058ee44fc7b0ddc58985fd197ebd11fa4e3403953887e2322e14a68ee3476df60695f0623c678b308715b114f2729deed7e0179c21c37fe0e25beab5101a9e63cd99b916988d78b76f971987ced6fbe953141f87528c635102eb15685202e35b0474f5902bc3ca8c89cfac8894a8ec5b34075457236dc329a0693f5764f3991cfa5edf6208172f"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[]}}, 0x40002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x2, 0x1d75f802, 0x9}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000d80)={0xe9e, 0x6, 0x1, 0xef, 0x1, [{0x6, 0x360d, 0x0, 0x0, 0x0, 0x408}]}) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000008c0)=@req={0xfffffffffffeffff, 0x8, 0x8, 0x8}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) getsockname(r5, &(0x7f0000000d00)=@hci, &(0x7f0000000640)=0x80) 05:21:39 executing program 0: r0 = socket(0x0, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0xf7662c137b33a7f1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8, 0x863c}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0xe9cf, 0x6, 0x7, 0x5, 0x1}, &(0x7f00000001c0)=0x14) read$FUSE(r0, &(0x7f0000002000), 0x46d) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)="73797374656d2e706f7369785f61636c5f616363657373ff", 0x0, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="1000000000000000040008ffffffea00"], 0x10) 05:21:40 executing program 0: r0 = socket(0x0, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x0, {r1, r2+30000000}, 0x80000000, 0x80000001}) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x800) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000040)=0x98) 05:21:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x2a2, 0x10400003) mq_unlink(&(0x7f0000000200)='user\x00') 05:21:42 executing program 0: r0 = socket(0x0, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80800, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_team\x00', 0x0}) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x2d3, &(0x7f0000000200), 0x0, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x5ec5f144db556138, 0x0) 05:21:42 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x803, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() write$FUSE_ENTRY(r0, &(0x7f0000000180)={0x90, 0x0, 0x4, {0x6, 0x3, 0x3, 0x3, 0x0, 0x39ad, {0x3, 0x8, 0x7, 0x6, 0x8000, 0x3, 0x7, 0x3, 0x58, 0x9, 0x5, r2, r3, 0x80000001, 0x9}}}, 0x90) prctl$PR_SVE_SET_VL(0x32, 0x33938) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e20, @rand_addr=0x6ddc}}) 05:21:42 executing program 4: r0 = socket$inet(0x10, 0x80000000080003, 0xa) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000060003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x701000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200140, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000080)) openat$cgroup_ro(r2, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) 05:21:42 executing program 4: unshare(0x40000000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0xffffffffffffffa0, 0x3]}, 0x5c) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in=@multicast1}}, {{}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:21:42 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23}}, 0x100000001, 0x9}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r1}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x42, "0fb317c6cd7dbaf6cb7df63790653cfa378d843ec97ed72b180015d213ec7d2cd0bea9ffce35a3fa48573ddeace2c20e29344365d35c818b42504bae2c63a06a8137"}, &(0x7f0000000080)=0x4a) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000400)={r1, 0x9}, &(0x7f00000003c0)=0xfffffffffffffe56) recvmmsg(r0, &(0x7f000000fe80)=[{{0x0, 0x0, &(0x7f0000009f80), 0x0, &(0x7f0000009fc0)=""/170, 0xaa}}], 0x1, 0x40000001, 0x0) r2 = getpid() r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xea5eb31106461318, 0x23) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x7, 0xec, 0x5, 0x0, 0x4, 0x4400, 0x1, 0x3, 0xd8a, 0x9c00000000000000, 0x0, 0x0, 0xfffffffffffffffb, 0x5, 0x3a, 0x3, 0x10001, 0x8, 0x1, 0x4, 0xa595, 0xffff, 0x7, 0x401, 0x6, 0x7, 0x1, 0x8001, 0x40, 0x8001, 0x6, 0x4, 0x0, 0x8, 0x3f, 0x0, 0xffffffffffffff17, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x20000000000000}, 0x2020, 0x1000, 0xfc, 0xe, 0x0, 0x4, 0x8}, r2, 0x10, r3, 0x2) uselib(&(0x7f0000000280)='./file0\x00') 05:21:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x100001d) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xffd3}}, 0x0) 05:21:42 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) [ 342.686022] IPVS: ftp: loaded support on port[0] = 21 [ 343.094563] IPVS: ftp: loaded support on port[0] = 21 05:21:43 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x9f8, 0x8) 05:21:43 executing program 1: unshare(0x20400) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x0, @local}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x3c, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a", 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 05:21:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/114, 0x72, &(0x7f0000000100)=""/136, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000001640)=""/211, 0xd3, &(0x7f0000001800)=""/130, 0x0, 0x2}}, 0x68) close(r0) 05:21:43 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:43 executing program 5: r0 = memfd_create(&(0x7f0000000100)="f6e275b7ce994a2e5384010a2f00", 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f6eff0166696c74657200bf1da520868066ad683f582719297e9faf4f5a667af48eebc6e3e9cab4a36d2bece3b74284c87a0d47412ed34516ac399ec870242a01151ad0d6d1f70dfb0d649bffe8315b821c002e158d56a5d5b79eeef72a77234cd4e7df1e0865460c0bc66ee25598d8419d80b99b74bf261966995612cd2377541655a5b9b45da43f266b2e6c3cbc6d4956c6b8f1420b90ddc8") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x40d5) 05:21:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, &(0x7f0000001280), r1, 0x0, 0x800000d, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast1}, 0x1, 0x1, 0x3, 0x2}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)="fb3878ed31edb3ae966a5cca010b79b4c7a5c2cdda070c018e713a043694eff91a8affad4bf8e8432bf22c433ebf3169a3b64139b152b4b59be36d95304a00d4403983830f6671f405af3b7d5ac3ff41914a61950e90c885649dd8e253c12102338d36b30d24195bcf1dc0fbc675825a0c438054b1f08f23709d501227a560b14918749d8ea65bc3169076bb155e9b2fa52bef9b4b5536353a2126375891fe2a051e3475cbc6dc441cb067099627608522b1e1e32e7976a395874468c57d7fe9a3489ac0f346bfde6feeb4e6551e737bba67a011", 0xd4}, {&(0x7f0000000200)="c1cd06bb9ab14f1a623445383221eae948c503781a90132de391ed129cd62252d9ba0c043e51ff7d7965189ea64fe3e3b73400a22a414f2774489b15fd1fe42cf5e8641858e3db1f7d755f780009a61326b6ff9239efea12d7aa34bf9a17fc81c9a023e59d22dc8074b4b11b3412e565f80a81313939ecf5bc6f8a65fddbdf86a8e112", 0x83}, {&(0x7f00000002c0)="63f1f1fb44ae374bcaed1a44b4d09f05d070ae9121d4a86bce7d46e1e07583beb2d6176a049cad6fe0745be2e8cdc9006d75d95349e8407bc452a1ea3142d08abdd48f067e43b2dfde69409f23c2cc7e2eeac3a7566d81f904288ae6addf0c43fcba5bd6c35fba8b20cc86d4b8e12c700a7bd2549b3ac3ca0cc862a53297418a594e00953d0e5b6b974846f0952d9b1d4193198a489f946807eb786ff0f59d13f09e8f2d20035998a3c81f794310680cd4cf6373a239871ccf8c48216251e56f84de24c84ffe75f62f849795f88786", 0xcf}, {&(0x7f00000003c0)="abaf1e9fa8300b5514988c3058e77bc9341ea5b94a45d01d88fe4b42e4fc2cfd93eb11ecafd24874aa53f19728eb4bc0f1f5e77797eb8f8d1c123edccfc74817b896bd12883e58cb7b8c7fb80633f5ca8b3890cf1fa05412a8390e24b343f01b7aceac3d4e0023950f3e4f7dfd130141b513d6ccf8a6edb9575126ae9c938afe66da67135242a764cede", 0x8a}, {&(0x7f00000012c0)="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", 0x1000}], 0x5, &(0x7f00000022c0)=[{0xf0, 0x10c, 0x0, "e3fd6333fe8d1adfb7ab59d5dfd674033137f3ffb249ce36a07336f8ff742f623d80ca45eb09d95f260eec761cacde721e3c4a56f840b4a1f6ad5cad4f7bc7ddb1029da74bbdcba5214c659879c6a8d2841acdc672922a3ce101e3dcfa636ae94add4a80f8b8f475631655975b1bc1cf6a478924131dd5e40b04c5172c401282c3ef946e7d267e7622eef57364cb269ade14d3fdfc20e2638edf3430b9c5b9a6036a051afa1c091906ee48b1045bb228e4922311823b13004735aee19fe31625f681143b3657600200f0d20274118faf73855b7c3a7c805f0a8b6d"}, {0x1010, 0x111, 0x5, "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"}, {0x1010, 0x10b, 0x3, "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"}], 0x2110}, 0x20000000) 05:21:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)}}], 0x1, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x101000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2a, 0x4, 0x0, {0x4, 0x3, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:21:44 executing program 4: socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb7) close(r2) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) close(r3) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x10080c) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f0000000000)) chroot(&(0x7f0000000340)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0xc0385720, &(0x7f0000000000)={0x1, {0x0, 0x1c9c380}, 0x2, 0x58}) 05:21:44 executing program 1: capset(&(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x8}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000180)={0x5, 0x5, 0x1, 0x336, 0x100}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x40200, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="620000008774e4ec8736cb550f8e0a27225a1b2a647e6422d117e88669f99fa469350ee9d02cbf218a5efc1c2b08bcf13bd9524ed0ab5ca908fbdec7e784ef5ed080d9bbfa13c7264405d395cb07d1728e161bea553a99000000000000000000000000000000"], &(0x7f00000003c0)=0x6a) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000400)={r2, 0x3a, 0x6, 0x6, 0x933, 0x6, 0x9, 0x1, {r3, @in={{0x2, 0x4e20, @loopback}}, 0x1fa, 0x1, 0x6, 0x10001, 0x2}}, &(0x7f00000004c0)=0xb0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x102) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000100)={0xe1f, 0x725, 0x5, 0x6}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000080)={0x9, 0x2, 0x200, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'tunl0\x00'}) 05:21:44 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = getpid() r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x280b00, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={r4, @in={{0x2, 0x4e24, @local}}, [0x0, 0x7b, 0x217f, 0xfffffffffffffffa, 0x7, 0xffff, 0x0, 0x8, 0x1f, 0x4, 0xf30, 0xfffffffffffffff7, 0x81, 0x8000, 0xa18]}, &(0x7f0000000240)=0x100) socket$inet_udp(0x2, 0x2, 0x0) r5 = getpgid(0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000280)) kcmp$KCMP_EPOLL_TFD(r2, r5, 0x7, r1, &(0x7f00000000c0)={r1, r0, 0x8}) 05:21:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'bridge0\x00', 0x1}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000e40)="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", 0x481, 0x0, &(0x7f00000004c0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1537f6058517a9386fd41ebc5ab555e0", 0x10) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback, [0xd00000, 0x2f00]}, 0x10) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000080)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000004540)={0x77359400}) 05:21:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'ip6_vti0\x00', 0x6}) fsetxattr(r1, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000000280)='em0cgroup!mime_type{@+bdev-mime_type}*!$&\x00', 0x21, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)="6e65742f73ce536ef1e22b88") preadv(r3, &(0x7f00000003c0)=[{&(0x7f0000000040)}, {&(0x7f00000002c0)=""/250, 0x384}], 0x10000000000002bb, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 05:21:46 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000680)='/dev/adsp#\x00', 0x8, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000000280)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000700)=""/107, &(0x7f0000000780)=0x6b) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000980), 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x3f}, 0x0) setitimer(0x1, &(0x7f00000004c0)={{0x0, 0x2710}}, &(0x7f0000000500)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000240)={&(0x7f0000000880)=""/185, 0xb9, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r2, 0x10, &(0x7f0000000640)={&(0x7f0000000340)=""/72, 0x48, r3}}, 0x10) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) set_mempolicy(0x4003, &(0x7f0000000800), 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x800, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0xf8fa, 0x0, 0x0, 0x0, 0x80000001, 0xc000000000000, 0x8, 0x100, 0xfffffffffffffc7d, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x1, 0x5, 0x0, 0x4, 0x8}, 0x0, 0x0, r1, 0x0) 05:21:46 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = getpid() r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x280b00, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000140)={r4, @in={{0x2, 0x4e24, @local}}, [0x0, 0x7b, 0x217f, 0xfffffffffffffffa, 0x7, 0xffff, 0x0, 0x8, 0x1f, 0x4, 0xf30, 0xfffffffffffffff7, 0x81, 0x8000, 0xa18]}, &(0x7f0000000240)=0x100) socket$inet_udp(0x2, 0x2, 0x0) r5 = getpgid(0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000280)) kcmp$KCMP_EPOLL_TFD(r2, r5, 0x7, r1, &(0x7f00000000c0)={r1, r0, 0x8}) 05:21:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 05:21:53 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = inotify_init1(0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000380)=""/189, 0xbd}], 0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 05:21:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x10000000000008, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timerfd_settime(r1, 0x3, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, &(0x7f0000000280)) 05:21:53 executing program 4: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r0 = gettid() ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) socket$nl_route(0x10, 0x3, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_submit(0x0, 0xfffffffffffffe96, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) exit(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') fchmodat(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) tkill(r0, 0x1000000000016) 05:21:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:21:53 executing program 2: ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) [ 353.346090] not chained 60000 origins [ 353.349965] CPU: 1 PID: 9413 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #92 [ 353.357165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.366546] Call Trace: [ 353.369168] dump_stack+0x32d/0x480 [ 353.372883] kmsan_internal_chain_origin+0x222/0x240 [ 353.378056] ? save_stack_trace+0xc6/0x110 [ 353.382347] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 353.387501] ? kmsan_internal_chain_origin+0x90/0x240 [ 353.392800] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 353.398193] ? is_bpf_text_address+0x49e/0x4d0 [ 353.402814] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 353.408305] ? in_task_stack+0x12c/0x210 [ 353.412415] __msan_chain_origin+0x6d/0xb0 [ 353.416687] ? pppol2tp_sendmsg+0x79a/0xba0 [ 353.421061] __save_stack_trace+0x8be/0xc60 [ 353.425442] ? pppol2tp_sendmsg+0x79a/0xba0 [ 353.429802] save_stack_trace+0xc6/0x110 [ 353.433918] kmsan_internal_chain_origin+0x136/0x240 [ 353.439086] ? kmsan_internal_chain_origin+0x136/0x240 [ 353.444417] ? kmsan_memcpy_origins+0x13d/0x190 [ 353.449154] ? __msan_memcpy+0x6f/0x80 [ 353.453097] ? pskb_expand_head+0x436/0x1d20 [ 353.457556] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 353.461737] ? pppol2tp_sendmsg+0x79a/0xba0 [ 353.466092] ? ___sys_sendmsg+0xe3b/0x1240 [ 353.470358] ? __sys_sendmmsg+0x56b/0xa90 [ 353.474541] ? __se_sys_sendmmsg+0xbd/0xe0 [ 353.478802] ? __x64_sys_sendmmsg+0x56/0x70 [ 353.483152] ? do_syscall_64+0xcf/0x110 [ 353.487159] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.492581] ? __msan_poison_alloca+0x1e0/0x270 [ 353.497293] ? memcg_kmem_put_cache+0x73/0x460 [ 353.501904] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 353.507411] ? __msan_get_context_state+0x9/0x20 [ 353.512212] ? INIT_INT+0xc/0x30 [ 353.515620] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 353.521055] ? memcg_kmem_put_cache+0x73/0x460 [ 353.525686] kmsan_memcpy_origins+0x13d/0x190 [ 353.530230] __msan_memcpy+0x6f/0x80 [ 353.533985] pskb_expand_head+0x436/0x1d20 [ 353.538291] l2tp_xmit_skb+0x5a7/0x24b0 [ 353.542348] pppol2tp_sendmsg+0x79a/0xba0 [ 353.546605] ___sys_sendmsg+0xe3b/0x1240 [ 353.550723] ? pppol2tp_getsockopt+0x1060/0x1060 [ 353.555556] ? __msan_poison_alloca+0x1e0/0x270 [ 353.560260] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 353.565672] ? rcu_all_qs+0x3b/0x2b0 [ 353.569423] ? _cond_resched+0x59/0x120 [ 353.573440] ? rcu_all_qs+0x53/0x2b0 [ 353.577181] ? _cond_resched+0x37/0x120 [ 353.581189] ? __sys_sendmmsg+0x7c9/0xa90 [ 353.585382] ? _cond_resched+0x59/0x120 [ 353.589397] __sys_sendmmsg+0x56b/0xa90 [ 353.593448] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 353.598932] ? prepare_exit_to_usermode+0x182/0x4c0 [ 353.603995] __se_sys_sendmmsg+0xbd/0xe0 [ 353.608138] __x64_sys_sendmmsg+0x56/0x70 [ 353.612332] do_syscall_64+0xcf/0x110 [ 353.616179] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.621406] RIP: 0033:0x457569 [ 353.624652] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.643578] RSP: 002b:00007ff321477c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 353.651315] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 353.658635] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 353.665922] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 353.673210] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3214786d4 [ 353.680500] R13: 00000000004c3c33 R14: 00000000004d63e8 R15: 00000000ffffffff [ 353.687818] Uninit was stored to memory at: [ 353.692182] kmsan_internal_chain_origin+0x136/0x240 [ 353.697318] __msan_chain_origin+0x6d/0xb0 [ 353.701584] __save_stack_trace+0x8be/0xc60 [ 353.705960] save_stack_trace+0xc6/0x110 [ 353.710065] kmsan_internal_chain_origin+0x136/0x240 [ 353.715225] kmsan_memcpy_origins+0x13d/0x190 [ 353.719745] __msan_memcpy+0x6f/0x80 [ 353.723483] pskb_expand_head+0x436/0x1d20 [ 353.727739] l2tp_xmit_skb+0x5a7/0x24b0 [ 353.731755] pppol2tp_sendmsg+0x79a/0xba0 [ 353.735941] ___sys_sendmsg+0xe3b/0x1240 [ 353.740022] __sys_sendmmsg+0x56b/0xa90 [ 353.744022] __se_sys_sendmmsg+0xbd/0xe0 [ 353.748112] __x64_sys_sendmmsg+0x56/0x70 [ 353.752284] do_syscall_64+0xcf/0x110 [ 353.756110] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.761303] [ 353.762970] Uninit was stored to memory at: [ 353.767309] kmsan_internal_chain_origin+0x136/0x240 [ 353.772438] __msan_chain_origin+0x6d/0xb0 [ 353.776695] __save_stack_trace+0x8be/0xc60 [ 353.781038] save_stack_trace+0xc6/0x110 [ 353.785126] kmsan_internal_chain_origin+0x136/0x240 [ 353.790273] kmsan_memcpy_origins+0x13d/0x190 [ 353.794789] __msan_memcpy+0x6f/0x80 [ 353.798526] pskb_expand_head+0x436/0x1d20 [ 353.802800] l2tp_xmit_skb+0x5a7/0x24b0 [ 353.806812] pppol2tp_sendmsg+0x79a/0xba0 [ 353.810982] ___sys_sendmsg+0xe3b/0x1240 [ 353.815076] __sys_sendmmsg+0x56b/0xa90 [ 353.819094] __se_sys_sendmmsg+0xbd/0xe0 [ 353.823173] __x64_sys_sendmmsg+0x56/0x70 [ 353.827361] do_syscall_64+0xcf/0x110 [ 353.831186] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.836383] [ 353.838024] Uninit was stored to memory at: [ 353.842410] kmsan_internal_chain_origin+0x136/0x240 [ 353.847574] __msan_chain_origin+0x6d/0xb0 [ 353.851838] __save_stack_trace+0x8be/0xc60 [ 353.856181] save_stack_trace+0xc6/0x110 [ 353.860265] kmsan_internal_chain_origin+0x136/0x240 [ 353.865397] kmsan_memcpy_origins+0x13d/0x190 [ 353.869952] __msan_memcpy+0x6f/0x80 [ 353.873705] pskb_expand_head+0x436/0x1d20 [ 353.877966] l2tp_xmit_skb+0x5a7/0x24b0 [ 353.881968] pppol2tp_sendmsg+0x79a/0xba0 [ 353.886154] ___sys_sendmsg+0xe3b/0x1240 [ 353.890251] __sys_sendmmsg+0x56b/0xa90 [ 353.894244] __se_sys_sendmmsg+0xbd/0xe0 [ 353.898324] __x64_sys_sendmmsg+0x56/0x70 [ 353.902496] do_syscall_64+0xcf/0x110 [ 353.906327] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.911527] [ 353.913182] Uninit was stored to memory at: [ 353.917528] kmsan_internal_chain_origin+0x136/0x240 [ 353.922672] __msan_chain_origin+0x6d/0xb0 [ 353.926928] __save_stack_trace+0x8be/0xc60 [ 353.931274] save_stack_trace+0xc6/0x110 [ 353.935363] kmsan_internal_chain_origin+0x136/0x240 [ 353.940492] kmsan_memcpy_origins+0x13d/0x190 [ 353.945029] __msan_memcpy+0x6f/0x80 [ 353.948773] pskb_expand_head+0x436/0x1d20 [ 353.953035] l2tp_xmit_skb+0x5a7/0x24b0 [ 353.957042] pppol2tp_sendmsg+0x79a/0xba0 [ 353.961223] ___sys_sendmsg+0xe3b/0x1240 [ 353.965304] __sys_sendmmsg+0x56b/0xa90 [ 353.969317] __se_sys_sendmmsg+0xbd/0xe0 [ 353.973419] __x64_sys_sendmmsg+0x56/0x70 [ 353.977611] do_syscall_64+0xcf/0x110 [ 353.981439] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 353.986640] [ 353.988309] Uninit was stored to memory at: [ 353.992668] kmsan_internal_chain_origin+0x136/0x240 [ 353.997830] __msan_chain_origin+0x6d/0xb0 [ 354.002096] __save_stack_trace+0x8be/0xc60 [ 354.006460] save_stack_trace+0xc6/0x110 [ 354.010555] kmsan_internal_chain_origin+0x136/0x240 [ 354.015689] kmsan_memcpy_origins+0x13d/0x190 [ 354.020209] __msan_memcpy+0x6f/0x80 [ 354.023949] pskb_expand_head+0x436/0x1d20 [ 354.028205] l2tp_xmit_skb+0x5a7/0x24b0 [ 354.032202] pppol2tp_sendmsg+0x79a/0xba0 [ 354.036371] ___sys_sendmsg+0xe3b/0x1240 [ 354.040472] __sys_sendmmsg+0x56b/0xa90 [ 354.044490] __se_sys_sendmmsg+0xbd/0xe0 [ 354.048597] __x64_sys_sendmmsg+0x56/0x70 [ 354.052762] do_syscall_64+0xcf/0x110 [ 354.056593] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.061794] [ 354.063433] Uninit was stored to memory at: [ 354.067783] kmsan_internal_chain_origin+0x136/0x240 [ 354.072912] __msan_chain_origin+0x6d/0xb0 [ 354.077168] __save_stack_trace+0x8be/0xc60 [ 354.081522] save_stack_trace+0xc6/0x110 [ 354.085615] kmsan_internal_chain_origin+0x136/0x240 [ 354.090742] kmsan_memcpy_origins+0x13d/0x190 [ 354.095255] __msan_memcpy+0x6f/0x80 [ 354.098992] pskb_expand_head+0x436/0x1d20 [ 354.103249] l2tp_xmit_skb+0x5a7/0x24b0 [ 354.107254] pppol2tp_sendmsg+0x79a/0xba0 [ 354.111425] ___sys_sendmsg+0xe3b/0x1240 [ 354.115505] __sys_sendmmsg+0x56b/0xa90 [ 354.119550] __se_sys_sendmmsg+0xbd/0xe0 [ 354.123654] __x64_sys_sendmmsg+0x56/0x70 [ 354.127828] do_syscall_64+0xcf/0x110 [ 354.131654] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.136852] [ 354.138491] Uninit was stored to memory at: [ 354.142842] kmsan_internal_chain_origin+0x136/0x240 [ 354.148161] __msan_chain_origin+0x6d/0xb0 [ 354.152430] __save_stack_trace+0x8be/0xc60 [ 354.156766] save_stack_trace+0xc6/0x110 [ 354.160847] kmsan_internal_chain_origin+0x136/0x240 [ 354.165972] kmsan_memcpy_origins+0x13d/0x190 [ 354.170508] __msan_memcpy+0x6f/0x80 [ 354.174290] pskb_expand_head+0x436/0x1d20 [ 354.178564] l2tp_xmit_skb+0x5a7/0x24b0 [ 354.182593] pppol2tp_sendmsg+0x79a/0xba0 [ 354.186763] ___sys_sendmsg+0xe3b/0x1240 [ 354.190852] __sys_sendmmsg+0x56b/0xa90 [ 354.194847] __se_sys_sendmmsg+0xbd/0xe0 05:21:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775b0d5e383e5b3b659ed5c54dbb7295df0df8217ad4000000000000000e6", 0x20) 05:21:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 05:21:54 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x200000}, 0x2c) [ 354.198933] __x64_sys_sendmmsg+0x56/0x70 [ 354.203107] do_syscall_64+0xcf/0x110 [ 354.206931] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.212153] [ 354.213858] Local variable description: ----iph@ip_vs_out [ 354.219418] Variable was created at: [ 354.223157] ip_vs_out+0x1bf/0x4570 [ 354.226806] ip_vs_local_reply6+0xec/0x130 05:21:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x3, 0x3bc, [0x0, 0x20000080, 0x20000404, 0x200005c4], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x15, 0x4, 0xefff, 'gretap0\x00', 'bridge_slave_1\x00', 'ip6gretap0\x00', 'bridge_slave_1\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x128, 0x254}, [@common=@nflog={'nflog\x00', 0x4c, {{0x5, 0x6, 0x7f, 0x0, 0x0, "bd2b029a7becb85036ed9efb69577a6185de675ed57e780192be644df1c2f0b2a2b9ab33142f5548cc2c5ec0fd357badf0f31cc309d575866c21e74593c72dee"}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x24, {{0x0, 'syz1\x00', 0xe52}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x2, 'system_u:object_r:console_device_t:s0\x00'}}}}, {{{0xf, 0x4, 0x600, 'syz_tun\x00', 'ifb0\x00', 'veth0\x00', 'veth1_to_bond\x00', @broadcast, [0x0, 0xff, 0x0, 0x0, 0x0, 0xff], @random="3927bc684148", [0xff, 0x3574a070266d704f, 0x0, 0xff, 0x0, 0xff], 0x70, 0xac, 0xd8}, [@common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00', 0x80000001, 0x8001, 0x5}}}]}, @common=@mark={'mark\x00', 0x8, {{0xffffffc0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x460) 05:21:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmdt(0x0) inotify_add_watch(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000001440), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 354.691685] not chained 70000 origins [ 354.695564] CPU: 0 PID: 9413 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #92 [ 354.702787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.712151] Call Trace: [ 354.714786] dump_stack+0x32d/0x480 [ 354.718467] kmsan_internal_chain_origin+0x222/0x240 [ 354.723633] ? save_stack_trace+0xc6/0x110 [ 354.727893] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 354.733032] ? kmsan_internal_chain_origin+0x90/0x240 [ 354.738266] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 354.743658] ? is_bpf_text_address+0x49e/0x4d0 [ 354.748311] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 354.753785] ? in_task_stack+0x12c/0x210 [ 354.757896] __msan_chain_origin+0x6d/0xb0 [ 354.762162] ? __se_sys_sendmmsg+0xbd/0xe0 [ 354.766455] __save_stack_trace+0x8be/0xc60 [ 354.770842] ? __se_sys_sendmmsg+0xbd/0xe0 [ 354.775113] save_stack_trace+0xc6/0x110 [ 354.779210] kmsan_internal_chain_origin+0x136/0x240 [ 354.784360] ? kmsan_internal_chain_origin+0x136/0x240 05:21:54 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:54 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock(&(0x7f0000005000/0x3000)=nil, 0x3000) [ 354.789666] ? kmsan_memcpy_origins+0x13d/0x190 [ 354.794364] ? __msan_memcpy+0x6f/0x80 [ 354.798273] ? pskb_expand_head+0x436/0x1d20 [ 354.802708] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 354.806879] ? pppol2tp_sendmsg+0x79a/0xba0 [ 354.811222] ? ___sys_sendmsg+0xe3b/0x1240 [ 354.815478] ? __sys_sendmmsg+0x56b/0xa90 [ 354.819663] ? __se_sys_sendmmsg+0xbd/0xe0 [ 354.823947] ? __x64_sys_sendmmsg+0x56/0x70 [ 354.828287] ? do_syscall_64+0xcf/0x110 [ 354.832298] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.837691] ? __msan_poison_alloca+0x1e0/0x270 [ 354.842398] ? memcg_kmem_put_cache+0x73/0x460 [ 354.847031] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 354.852557] ? __msan_get_context_state+0x9/0x20 [ 354.857349] ? INIT_INT+0xc/0x30 [ 354.860737] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 354.866144] ? memcg_kmem_put_cache+0x73/0x460 [ 354.870783] kmsan_memcpy_origins+0x13d/0x190 [ 354.875315] __msan_memcpy+0x6f/0x80 [ 354.879068] pskb_expand_head+0x436/0x1d20 [ 354.883395] l2tp_xmit_skb+0x5a7/0x24b0 [ 354.887460] pppol2tp_sendmsg+0x79a/0xba0 [ 354.891700] ___sys_sendmsg+0xe3b/0x1240 [ 354.895807] ? pppol2tp_getsockopt+0x1060/0x1060 [ 354.900668] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 354.906073] ? balance_callback+0x48/0x260 [ 354.910352] ? kmsan_set_origin+0x7f/0x100 [ 354.914660] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 354.920061] ? _cond_resched+0xc7/0x120 [ 354.924060] __sys_sendmmsg+0x56b/0xa90 [ 354.928097] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 354.933587] ? prepare_exit_to_usermode+0x182/0x4c0 [ 354.938645] __se_sys_sendmmsg+0xbd/0xe0 [ 354.942555] kernel msg: ebtables bug: please report to author: Wrong len argument [ 354.942745] __x64_sys_sendmmsg+0x56/0x70 [ 354.954516] do_syscall_64+0xcf/0x110 [ 354.958362] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.963582] RIP: 0033:0x457569 [ 354.966807] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.985732] RSP: 002b:00007ff321477c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 354.993461] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 355.000763] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 355.008045] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 355.015327] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3214786d4 [ 355.022630] R13: 00000000004c3c33 R14: 00000000004d63e8 R15: 00000000ffffffff [ 355.029954] Uninit was stored to memory at: [ 355.034302] kmsan_internal_chain_origin+0x136/0x240 [ 355.039426] __msan_chain_origin+0x6d/0xb0 [ 355.043681] __save_stack_trace+0x8be/0xc60 [ 355.048031] save_stack_trace+0xc6/0x110 [ 355.052117] kmsan_internal_chain_origin+0x136/0x240 [ 355.057239] kmsan_memcpy_origins+0x13d/0x190 [ 355.061758] __msan_memcpy+0x6f/0x80 [ 355.065497] pskb_expand_head+0x436/0x1d20 [ 355.069777] l2tp_xmit_skb+0x5a7/0x24b0 [ 355.073787] pppol2tp_sendmsg+0x79a/0xba0 [ 355.077956] ___sys_sendmsg+0xe3b/0x1240 [ 355.082052] __sys_sendmmsg+0x56b/0xa90 [ 355.086042] __se_sys_sendmmsg+0xbd/0xe0 [ 355.090139] __x64_sys_sendmmsg+0x56/0x70 [ 355.094309] do_syscall_64+0xcf/0x110 [ 355.098161] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.103392] [ 355.105031] Uninit was stored to memory at: [ 355.109382] kmsan_internal_chain_origin+0x136/0x240 [ 355.114557] __msan_chain_origin+0x6d/0xb0 [ 355.118813] __save_stack_trace+0x8be/0xc60 [ 355.123151] save_stack_trace+0xc6/0x110 [ 355.127233] kmsan_internal_chain_origin+0x136/0x240 [ 355.132354] kmsan_memcpy_origins+0x13d/0x190 [ 355.136867] __msan_memcpy+0x6f/0x80 [ 355.140630] pskb_expand_head+0x436/0x1d20 [ 355.144893] l2tp_xmit_skb+0x5a7/0x24b0 [ 355.149338] pppol2tp_sendmsg+0x79a/0xba0 [ 355.153507] ___sys_sendmsg+0xe3b/0x1240 [ 355.157617] __sys_sendmmsg+0x56b/0xa90 [ 355.161611] __se_sys_sendmmsg+0xbd/0xe0 [ 355.165690] __x64_sys_sendmmsg+0x56/0x70 [ 355.169869] do_syscall_64+0xcf/0x110 [ 355.173706] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.178906] [ 355.180545] Uninit was stored to memory at: [ 355.184925] kmsan_internal_chain_origin+0x136/0x240 [ 355.190049] __msan_chain_origin+0x6d/0xb0 [ 355.194304] __save_stack_trace+0x8be/0xc60 [ 355.198666] save_stack_trace+0xc6/0x110 [ 355.202750] kmsan_internal_chain_origin+0x136/0x240 [ 355.207874] kmsan_memcpy_origins+0x13d/0x190 [ 355.212385] __msan_memcpy+0x6f/0x80 [ 355.216114] pskb_expand_head+0x436/0x1d20 [ 355.220385] l2tp_xmit_skb+0x5a7/0x24b0 [ 355.224402] pppol2tp_sendmsg+0x79a/0xba0 [ 355.228585] ___sys_sendmsg+0xe3b/0x1240 [ 355.232671] __sys_sendmmsg+0x56b/0xa90 [ 355.236663] __se_sys_sendmmsg+0xbd/0xe0 [ 355.240756] __x64_sys_sendmmsg+0x56/0x70 [ 355.244989] do_syscall_64+0xcf/0x110 [ 355.248859] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.254069] [ 355.255702] Uninit was stored to memory at: [ 355.260043] kmsan_internal_chain_origin+0x136/0x240 [ 355.265164] __msan_chain_origin+0x6d/0xb0 [ 355.269450] __save_stack_trace+0x8be/0xc60 [ 355.273796] save_stack_trace+0xc6/0x110 [ 355.277874] kmsan_internal_chain_origin+0x136/0x240 [ 355.283190] kmsan_memcpy_origins+0x13d/0x190 [ 355.287702] __msan_memcpy+0x6f/0x80 [ 355.291433] pskb_expand_head+0x436/0x1d20 [ 355.295689] l2tp_xmit_skb+0x5a7/0x24b0 [ 355.299680] pppol2tp_sendmsg+0x79a/0xba0 [ 355.303850] ___sys_sendmsg+0xe3b/0x1240 [ 355.307926] __sys_sendmmsg+0x56b/0xa90 [ 355.311929] __se_sys_sendmmsg+0xbd/0xe0 [ 355.316005] __x64_sys_sendmmsg+0x56/0x70 [ 355.320196] do_syscall_64+0xcf/0x110 [ 355.324044] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.329257] [ 355.330890] Uninit was stored to memory at: [ 355.335232] kmsan_internal_chain_origin+0x136/0x240 [ 355.340369] __msan_chain_origin+0x6d/0xb0 [ 355.344624] __save_stack_trace+0x8be/0xc60 [ 355.348980] save_stack_trace+0xc6/0x110 [ 355.353054] kmsan_internal_chain_origin+0x136/0x240 [ 355.358180] kmsan_memcpy_origins+0x13d/0x190 [ 355.362690] __msan_memcpy+0x6f/0x80 [ 355.366438] pskb_expand_head+0x436/0x1d20 [ 355.370728] l2tp_xmit_skb+0x5a7/0x24b0 [ 355.374734] pppol2tp_sendmsg+0x79a/0xba0 [ 355.378893] ___sys_sendmsg+0xe3b/0x1240 [ 355.382970] __sys_sendmmsg+0x56b/0xa90 [ 355.386960] __se_sys_sendmmsg+0xbd/0xe0 [ 355.391041] __x64_sys_sendmmsg+0x56/0x70 [ 355.395237] do_syscall_64+0xcf/0x110 [ 355.399056] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.404248] [ 355.405900] Uninit was stored to memory at: [ 355.410246] kmsan_internal_chain_origin+0x136/0x240 [ 355.415380] __msan_chain_origin+0x6d/0xb0 [ 355.419644] __save_stack_trace+0x8be/0xc60 [ 355.423998] save_stack_trace+0xc6/0x110 [ 355.428074] kmsan_internal_chain_origin+0x136/0x240 [ 355.433197] kmsan_memcpy_origins+0x13d/0x190 [ 355.437732] __msan_memcpy+0x6f/0x80 [ 355.441472] pskb_expand_head+0x436/0x1d20 [ 355.445738] l2tp_xmit_skb+0x5a7/0x24b0 [ 355.449734] pppol2tp_sendmsg+0x79a/0xba0 [ 355.453908] ___sys_sendmsg+0xe3b/0x1240 [ 355.458006] __sys_sendmmsg+0x56b/0xa90 [ 355.462001] __se_sys_sendmmsg+0xbd/0xe0 [ 355.466080] __x64_sys_sendmmsg+0x56/0x70 [ 355.470249] do_syscall_64+0xcf/0x110 [ 355.474097] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.479296] [ 355.480962] Uninit was stored to memory at: [ 355.485320] kmsan_internal_chain_origin+0x136/0x240 [ 355.490450] __msan_chain_origin+0x6d/0xb0 [ 355.494728] __save_stack_trace+0x8be/0xc60 [ 355.499097] save_stack_trace+0xc6/0x110 [ 355.503181] kmsan_internal_chain_origin+0x136/0x240 [ 355.508308] kmsan_memcpy_origins+0x13d/0x190 [ 355.512829] __msan_memcpy+0x6f/0x80 [ 355.516590] pskb_expand_head+0x436/0x1d20 [ 355.520855] l2tp_xmit_skb+0x5a7/0x24b0 [ 355.524854] pppol2tp_sendmsg+0x79a/0xba0 [ 355.529068] ___sys_sendmsg+0xe3b/0x1240 [ 355.533179] __sys_sendmmsg+0x56b/0xa90 [ 355.537189] __se_sys_sendmmsg+0xbd/0xe0 [ 355.541272] __x64_sys_sendmmsg+0x56/0x70 [ 355.545455] do_syscall_64+0xcf/0x110 [ 355.549287] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.554485] [ 355.556140] Local variable description: ----iph@ip_vs_out [ 355.561687] Variable was created at: [ 355.565443] ip_vs_out+0x1bf/0x4570 [ 355.569107] ip_vs_local_reply6+0xec/0x130 [ 355.717710] not chained 80000 origins [ 355.721612] CPU: 0 PID: 9413 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #92 [ 355.728813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.738178] Call Trace: [ 355.740823] dump_stack+0x32d/0x480 [ 355.744492] kmsan_internal_chain_origin+0x222/0x240 [ 355.749655] ? save_stack_trace+0xc6/0x110 [ 355.753921] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 355.759065] ? kmsan_internal_chain_origin+0x90/0x240 [ 355.764310] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 355.769697] ? is_bpf_text_address+0x49e/0x4d0 [ 355.774309] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 355.779779] ? in_task_stack+0x12c/0x210 [ 355.783884] __msan_chain_origin+0x6d/0xb0 [ 355.788159] ? __msan_memcpy+0x6f/0x80 [ 355.792073] __save_stack_trace+0x8be/0xc60 [ 355.796482] ? __msan_memcpy+0x6f/0x80 [ 355.800392] save_stack_trace+0xc6/0x110 [ 355.804480] kmsan_internal_chain_origin+0x136/0x240 [ 355.809614] ? kmsan_internal_chain_origin+0x136/0x240 [ 355.814913] ? kmsan_memcpy_origins+0x13d/0x190 [ 355.819602] ? __msan_memcpy+0x6f/0x80 [ 355.823507] ? pskb_expand_head+0x436/0x1d20 [ 355.827950] ? l2tp_xmit_skb+0x5a7/0x24b0 [ 355.832122] ? pppol2tp_sendmsg+0x79a/0xba0 [ 355.836459] ? ___sys_sendmsg+0xe3b/0x1240 [ 355.840716] ? __sys_sendmmsg+0x56b/0xa90 [ 355.844884] ? __se_sys_sendmmsg+0xbd/0xe0 [ 355.849138] ? __x64_sys_sendmmsg+0x56/0x70 [ 355.853479] ? do_syscall_64+0xcf/0x110 [ 355.857485] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.862882] ? __msan_poison_alloca+0x1e0/0x270 [ 355.867604] ? memcg_kmem_put_cache+0x73/0x460 [ 355.872213] ? __kmalloc_node_track_caller+0x1010/0x14e0 [ 355.877719] ? __msan_get_context_state+0x9/0x20 [ 355.882500] ? INIT_INT+0xc/0x30 [ 355.885911] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 355.891296] ? memcg_kmem_put_cache+0x73/0x460 [ 355.895922] kmsan_memcpy_origins+0x13d/0x190 [ 355.900456] __msan_memcpy+0x6f/0x80 [ 355.904232] pskb_expand_head+0x436/0x1d20 [ 355.908528] l2tp_xmit_skb+0x5a7/0x24b0 [ 355.912628] pppol2tp_sendmsg+0x79a/0xba0 [ 355.916840] ___sys_sendmsg+0xe3b/0x1240 [ 355.920976] ? pppol2tp_getsockopt+0x1060/0x1060 [ 355.925791] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 355.931181] ? balance_callback+0x48/0x260 [ 355.935437] ? kmsan_set_origin+0x7f/0x100 [ 355.939692] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 355.945093] ? _cond_resched+0xc7/0x120 [ 355.949114] __sys_sendmmsg+0x56b/0xa90 [ 355.953152] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 355.958623] ? prepare_exit_to_usermode+0x182/0x4c0 [ 355.963673] __se_sys_sendmmsg+0xbd/0xe0 [ 355.967765] __x64_sys_sendmmsg+0x56/0x70 [ 355.971938] do_syscall_64+0xcf/0x110 [ 355.975769] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.980976] RIP: 0033:0x457569 [ 355.984224] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.003148] RSP: 002b:00007ff321477c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 356.010890] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 356.018175] RDX: 0800000000000059 RSI: 0000000020005fc0 RDI: 0000000000000005 [ 356.025457] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 356.032743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3214786d4 [ 356.040024] R13: 00000000004c3c33 R14: 00000000004d63e8 R15: 00000000ffffffff [ 356.047319] Uninit was stored to memory at: [ 356.051658] kmsan_internal_chain_origin+0x136/0x240 [ 356.056823] __msan_chain_origin+0x6d/0xb0 [ 356.061097] __save_stack_trace+0x8be/0xc60 [ 356.065448] save_stack_trace+0xc6/0x110 [ 356.069533] kmsan_internal_chain_origin+0x136/0x240 [ 356.074672] kmsan_memcpy_origins+0x13d/0x190 [ 356.079213] __msan_memcpy+0x6f/0x80 [ 356.082947] pskb_expand_head+0x436/0x1d20 [ 356.087247] l2tp_xmit_skb+0x5a7/0x24b0 [ 356.091241] pppol2tp_sendmsg+0x79a/0xba0 [ 356.095424] ___sys_sendmsg+0xe3b/0x1240 [ 356.099503] __sys_sendmmsg+0x56b/0xa90 [ 356.103504] __se_sys_sendmmsg+0xbd/0xe0 [ 356.107633] __x64_sys_sendmmsg+0x56/0x70 [ 356.111846] do_syscall_64+0xcf/0x110 [ 356.115691] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.120917] [ 356.122558] Uninit was stored to memory at: [ 356.126919] kmsan_internal_chain_origin+0x136/0x240 [ 356.132083] __msan_chain_origin+0x6d/0xb0 [ 356.136334] __save_stack_trace+0x8be/0xc60 [ 356.140666] save_stack_trace+0xc6/0x110 [ 356.144758] kmsan_internal_chain_origin+0x136/0x240 [ 356.150441] kmsan_memcpy_origins+0x13d/0x190 [ 356.154969] __msan_memcpy+0x6f/0x80 [ 356.158700] pskb_expand_head+0x436/0x1d20 [ 356.162949] l2tp_xmit_skb+0x5a7/0x24b0 [ 356.166994] pppol2tp_sendmsg+0x79a/0xba0 [ 356.171157] ___sys_sendmsg+0xe3b/0x1240 [ 356.175238] __sys_sendmmsg+0x56b/0xa90 [ 356.179228] __se_sys_sendmmsg+0xbd/0xe0 [ 356.183307] __x64_sys_sendmmsg+0x56/0x70 [ 356.187476] do_syscall_64+0xcf/0x110 [ 356.191300] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.196490] [ 356.198125] Uninit was stored to memory at: [ 356.202476] kmsan_internal_chain_origin+0x136/0x240 [ 356.207600] __msan_chain_origin+0x6d/0xb0 [ 356.211855] __save_stack_trace+0x8be/0xc60 [ 356.216198] save_stack_trace+0xc6/0x110 [ 356.220273] kmsan_internal_chain_origin+0x136/0x240 [ 356.225393] kmsan_memcpy_origins+0x13d/0x190 [ 356.229901] __msan_memcpy+0x6f/0x80 [ 356.233628] pskb_expand_head+0x436/0x1d20 [ 356.237879] l2tp_xmit_skb+0x5a7/0x24b0 [ 356.241886] pppol2tp_sendmsg+0x79a/0xba0 [ 356.246043] ___sys_sendmsg+0xe3b/0x1240 [ 356.250115] __sys_sendmmsg+0x56b/0xa90 [ 356.254123] __se_sys_sendmmsg+0xbd/0xe0 [ 356.258215] __x64_sys_sendmmsg+0x56/0x70 [ 356.262424] do_syscall_64+0xcf/0x110 [ 356.266260] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.271450] [ 356.273079] Uninit was stored to memory at: [ 356.277420] kmsan_internal_chain_origin+0x136/0x240 [ 356.282598] __msan_chain_origin+0x6d/0xb0 [ 356.286877] __save_stack_trace+0x8be/0xc60 [ 356.291216] save_stack_trace+0xc6/0x110 [ 356.295304] kmsan_internal_chain_origin+0x136/0x240 [ 356.300422] kmsan_memcpy_origins+0x13d/0x190 [ 356.304930] __msan_memcpy+0x6f/0x80 [ 356.308659] pskb_expand_head+0x436/0x1d20 [ 356.312912] l2tp_xmit_skb+0x5a7/0x24b0 [ 356.316952] pppol2tp_sendmsg+0x79a/0xba0 [ 356.321114] ___sys_sendmsg+0xe3b/0x1240 [ 356.325191] __sys_sendmmsg+0x56b/0xa90 [ 356.329210] __se_sys_sendmmsg+0xbd/0xe0 [ 356.333287] __x64_sys_sendmmsg+0x56/0x70 [ 356.337447] do_syscall_64+0xcf/0x110 [ 356.341267] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.346459] [ 356.348089] Uninit was stored to memory at: [ 356.352427] kmsan_internal_chain_origin+0x136/0x240 [ 356.357560] __msan_chain_origin+0x6d/0xb0 [ 356.361814] __save_stack_trace+0x8be/0xc60 [ 356.366154] save_stack_trace+0xc6/0x110 [ 356.370261] kmsan_internal_chain_origin+0x136/0x240 [ 356.375384] kmsan_memcpy_origins+0x13d/0x190 [ 356.379895] __msan_memcpy+0x6f/0x80 [ 356.383624] pskb_expand_head+0x436/0x1d20 [ 356.387877] l2tp_xmit_skb+0x5a7/0x24b0 [ 356.391873] pppol2tp_sendmsg+0x79a/0xba0 [ 356.396038] ___sys_sendmsg+0xe3b/0x1240 [ 356.400111] __sys_sendmmsg+0x56b/0xa90 [ 356.404101] __se_sys_sendmmsg+0xbd/0xe0 [ 356.408176] __x64_sys_sendmmsg+0x56/0x70 [ 356.412396] do_syscall_64+0xcf/0x110 [ 356.416215] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.421424] [ 356.423051] Uninit was stored to memory at: [ 356.427420] kmsan_internal_chain_origin+0x136/0x240 [ 356.432556] __msan_chain_origin+0x6d/0xb0 [ 356.436809] __save_stack_trace+0x8be/0xc60 [ 356.441146] save_stack_trace+0xc6/0x110 [ 356.445225] kmsan_internal_chain_origin+0x136/0x240 [ 356.450341] kmsan_memcpy_origins+0x13d/0x190 [ 356.454848] __msan_memcpy+0x6f/0x80 [ 356.458580] pskb_expand_head+0x436/0x1d20 [ 356.462875] l2tp_xmit_skb+0x5a7/0x24b0 [ 356.466881] pppol2tp_sendmsg+0x79a/0xba0 [ 356.471084] ___sys_sendmsg+0xe3b/0x1240 [ 356.475153] __sys_sendmmsg+0x56b/0xa90 [ 356.479169] __se_sys_sendmmsg+0xbd/0xe0 [ 356.483246] __x64_sys_sendmmsg+0x56/0x70 [ 356.487404] do_syscall_64+0xcf/0x110 [ 356.491220] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.496422] [ 356.498070] Uninit was stored to memory at: [ 356.502406] kmsan_internal_chain_origin+0x136/0x240 [ 356.507521] __msan_chain_origin+0x6d/0xb0 [ 356.511826] __save_stack_trace+0x8be/0xc60 [ 356.516198] save_stack_trace+0xc6/0x110 [ 356.520274] kmsan_internal_chain_origin+0x136/0x240 [ 356.525408] kmsan_memcpy_origins+0x13d/0x190 [ 356.529932] __msan_memcpy+0x6f/0x80 [ 356.533661] pskb_expand_head+0x436/0x1d20 [ 356.537912] l2tp_xmit_skb+0x5a7/0x24b0 [ 356.541908] pppol2tp_sendmsg+0x79a/0xba0 [ 356.546071] ___sys_sendmsg+0xe3b/0x1240 [ 356.550142] __sys_sendmmsg+0x56b/0xa90 [ 356.554129] __se_sys_sendmmsg+0xbd/0xe0 [ 356.558203] __x64_sys_sendmmsg+0x56/0x70 [ 356.562371] do_syscall_64+0xcf/0x110 [ 356.566191] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.571385] [ 356.573024] Local variable description: ----iph@ip_vs_out [ 356.578576] Variable was created at: [ 356.582307] ip_vs_out+0x1bf/0x4570 [ 356.585969] ip_vs_local_reply6+0xec/0x130 05:21:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f00000001c0)='Z', 0x1, 0xfffffff5, 0x0, 0x0) 05:21:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:56 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x800a, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:21:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000046c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f00000022c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) recvmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:21:56 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 05:21:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f35"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:21:57 executing program 1: ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:21:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:57 executing program 5: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x401, 0x8, 0x7fff, 0x200}, 0x14) 05:21:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1}, 0x0) 05:21:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f0000000240)=""/61, 0x3d) 05:21:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x30}, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f00000000c0)}) r2 = add_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000340)="bf6b0ecfbe4acc3df69e423c0e076aa924542e5a46dd8970fb2e787490228f788298728b8522e59a609da4217e7d70164ca2f84d3595d017b405481643da51a931c81b52e6c344778d79d7d65c1cdf3a233c95053594e950804de3d398e785851d64490b141b446bac978d1d7e1ae53ac1412c88159c777540dee835e5f6d19f6d816f72aa29311fd6e4c8a3c5c79958592f105a3b704de39c78da5ac0a5bfee20391dfd1715611dc7f8da27dacf6df71f2b237c4064e66b1b03b5106ebe352c94b131b5e9514c80e2c9", 0xca, 0xfffffffffffffff9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) r4 = getegid() keyctl$chown(0x4, r2, r3, r4) 05:21:57 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x800a, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:21:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00006dbffc), 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0xc0045520, 0x0) 05:21:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb7295df0df8217ad4000000000000000e6", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) recvmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:21:58 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r1, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000003580)=0x200000202, 0x4) setpriority(0x0, 0x0, 0x0) 05:21:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0xdb, 0x46}, @timestamp, @timestamp, @window, @timestamp, @sack_perm, @timestamp], 0x7) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 05:21:58 executing program 4: r0 = memfd_create(&(0x7f0000001380)="7dbf2a78892d764fd34a556b884fc44ea20d71490db3d951280a1a9f2f581d3903c216af9dff6cdc43eba6961224d1355b7a85f41eccfcf6340000000000000050771b4e5b81921550c50e061708af0a75d844397a9e52086a68cea96adaf842848d122eeb959a0ab24dc7d1874ec54f733f5422fc0c6392bb3ea36c9ac92714d52bb1a6f59ed1ea25d86caed65c645a172fe724288a78dcc4b7a49b92d8164c7a9efcf8f1dcb92b467e251665811b117677313add5db9e899ead14f83f35741adaadc0d7e5b499fac03f9e2124a65e924d200ef0d9d5132a15434b41136524f2b0e988b1bc181f05593d1f7bb7d4e27ea8fbb6464dab57fffeffdd59b013fad20a8e36c8622944dd5fa5d9f1dadf979fc033d245a004f612360714864cc8f80a1ed812085e71f99bee8e5ce790aab8ba0794dbacf377d8e5651e6642e539eb198d9c83bccd5f229f75a6829ff46b8c7d225e9c705ef715c975dd71bdf226fcad4e0d51235ef7a31cce16e5abe16a18fc82939b8c6c2dd382e2a55e0c50400d9fd7b5a54f2e4b99578a5bd040f8e6b79d88ed737d70f700a1113299bf344b2882a28027bb2603a01000000000000eeffffff5632aa82", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x40d5) 05:21:58 executing program 3: clone(0x400000210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = syz_open_dev$amidi(&(0x7f00000014c0)='/dev/amidi#\x00', 0x81, 0x104a000) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="e400000081003b4a0000fcffffff1a1027f6c3b71e0d7f0f8d3f56357b7e7cf4df0636ffb2d07ceb450857c4c51622e7a008b3207fba62ae88fec0040e6e06e31f5186d4174921dfe2b1bfe70f83d3d059e8001bbf3c247330399d9f1a3bc8f4f0f391e13fcad3a0843f05da9cb9d09039d87e22bad6958414fd40aa044f3d763991d7be9e34c896b8df36698e872bd57b84c017bec809081113a15673ad79f5ba33d907850fddb0edcb06725045d303473960a32798a8fd796e69436f317fc0e9855e2e0734690e97d9c9792261495115262b6699717d1dd27e6375e40f895876bb1b0d051301c3ec8615b330a75bbd"]) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0204000002000000000000000000000043630f40182a5dbb48db989664a9435db1235db9a889810fd57027238b09a24ea6aee5da072b0292c8f3a72a29c3cf6353e21ac6386a5d14231bdf48af6d19279a8ad033ce1ee79d516627b68c17ebd5a97dbcd9be962166e7"], 0x69}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000080), 0x171}]) getpeername(r3, &(0x7f0000000200)=@nfc, &(0x7f0000000000)=0x80) sendmsg$nl_crypto(r2, &(0x7f0000001480)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001440)={&(0x7f0000001300)=@alg={0x110, 0x10, 0x100, 0x70bd27, 0x25dfdbfb, {{'aegis256\x00'}, [], [], 0x400, 0x400}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x799}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x81}]}, 0x110}, 0x1, 0x0, 0x0, 0x20008004}, 0x1) 05:21:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(0xffffffffffffffff, &(0x7f00000003c0)=""/213, 0xd5, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:59 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x4000000000000114, 0x20000002716, 0x0, &(0x7f0000000080)) 05:21:59 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) mremap(&(0x7f0000c8a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000698000/0x3000)=nil) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 05:21:59 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001fdb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='iso9660\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 05:21:59 executing program 5: syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20400) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, 0x0) 05:21:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x2c00, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, &(0x7f00000013c0)=""/21, 0x15) sysinfo(&(0x7f0000000240)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90), 0x0, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0x100000001) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000480)='./bus\x00', &(0x7f0000000500)='gfs2meta\x00', 0x1000080, &(0x7f0000000540)='IPVS\x00') fcntl$setstatus(r2, 0x4, 0x4800) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) 05:21:59 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000180)=@nfc={0x27, 0x0, 0x1, 0x3}, 0x80) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000300)={0xfffffffffffffffb, 0x77dd, [], {0x0, @bt={0xa3d, 0x29bc, 0x1, 0x2, 0x7fffffff, 0xd0d, 0x6, 0x9, 0x6, 0x9, 0x800, 0x0, 0x7fffffff, 0x8001, 0x2, 0x35}}}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x6, @ipv4={[], [], @remote}, 0x100000001}, 0x1c) 05:21:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x3, 0x3ec, [0x0, 0x20000080, 0x20000404, 0x200005c4], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x4, 0xefff, 'gretap0\x00', 'bridge_slave_1\x00', 'ip6gretap0\x00', 'bridge_slave_1\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x128, 0x254}, [@common=@nflog={'nflog\x00', 0x4c, {{0x5, 0x6, 0x7f, 0x0, 0x0, "bd2b029a7becb85036ed9efb69577a6185de675ed57e780192be644df1c2f0b2a2b9ab33142f5548cc2c5ec0fd357badf0f31cc309d575866c21e74593c72dee"}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x24, {{0x0, 'syz1\x00', 0xe52}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x2, 'system_u:object_r:console_device_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'sit0\x00', 'rose0\x00', 'bridge_slave_1\x00', 'yam0\x00', @broadcast, [], @remote, [], 0x70, 0xe0, 0x108}, [@common=@NFLOG={'NFLOG\x00', 0x4c, {{0x6, 0x4, 0xf1, 0x0, 0x0, "a6c8832f830c511df1944eae55227ef2e5f895b5713bcbc07362b7f3702b32136f6b7921b5f1aee9a97c2c3cd04593507519c374437c991d207da5f7d3da2a03"}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x2}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x488) 05:21:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x440000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, 0x0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000014000/0x3000)=nil) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 359.963413] kernel msg: ebtables bug: please report to author: Wrong len argument 05:22:00 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0x329) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDMKTONE(r0, 0x4b30, 0x0) [ 360.324020] ================================================================== [ 360.331462] BUG: KMSAN: uninit-value in vmx_queue_exception+0x757/0x920 [ 360.338238] CPU: 0 PID: 9615 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #92 [ 360.345447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.354828] Call Trace: [ 360.357473] dump_stack+0x32d/0x480 [ 360.361125] ? vmx_queue_exception+0x757/0x920 [ 360.365759] kmsan_report+0x19f/0x300 [ 360.369614] __msan_warning+0x76/0xc0 05:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(0xffffffffffffffff) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0xfecf) [ 360.373448] vmx_queue_exception+0x757/0x920 [ 360.377897] ? vmx_set_rflags+0x5cf/0x790 [ 360.382147] ? vmx_inject_nmi+0x4d0/0x4d0 [ 360.386331] kvm_arch_vcpu_ioctl_run+0x7d81/0x12040 [ 360.391519] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.396929] ? update_load_avg+0x12ae/0x1db0 [ 360.401442] ? __msan_poison_alloca+0x1e0/0x270 [ 360.406182] ? put_pid+0x71/0x410 [ 360.409664] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 360.414026] ? put_pid+0x330/0x410 [ 360.417610] ? get_task_pid+0x19d/0x290 [ 360.421657] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 360.425788] ? do_vfs_ioctl+0x184/0x2f70 [ 360.429886] ? __se_sys_ioctl+0x1da/0x270 [ 360.434083] ? kvm_vm_release+0x90/0x90 [ 360.438086] do_vfs_ioctl+0xfbc/0x2f70 [ 360.442032] ? security_file_ioctl+0x92/0x200 [ 360.446595] __se_sys_ioctl+0x1da/0x270 [ 360.450624] __x64_sys_ioctl+0x4a/0x70 [ 360.454580] do_syscall_64+0xcf/0x110 [ 360.458434] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.463648] RIP: 0033:0x457569 [ 360.466899] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.485835] RSP: 002b:00007ff321435c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 360.493595] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 360.500887] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 360.508174] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 360.515472] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3214366d4 [ 360.522782] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 360.530078] [ 360.531715] Uninit was stored to memory at: [ 360.536068] kmsan_internal_chain_origin+0x136/0x240 [ 360.541220] __msan_chain_origin+0x6d/0xb0 [ 360.545505] kvm_inject_page_fault+0xa60/0xef0 [ 360.550141] nested_vmx_get_vmptr+0x36f/0x3d0 [ 360.554697] handle_vmon+0x5ea/0xe70 [ 360.558440] vmx_handle_exit+0x21bd/0xb980 [ 360.562705] kvm_arch_vcpu_ioctl_run+0xaeee/0x12040 [ 360.567783] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 360.571873] do_vfs_ioctl+0xfbc/0x2f70 [ 360.575790] __se_sys_ioctl+0x1da/0x270 [ 360.579796] __x64_sys_ioctl+0x4a/0x70 [ 360.583707] do_syscall_64+0xcf/0x110 [ 360.587533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.592749] [ 360.594399] Local variable description: ----e@nested_vmx_get_vmptr [ 360.600735] Variable was created at: [ 360.604510] nested_vmx_get_vmptr+0xa5/0x3d0 [ 360.608958] handle_vmon+0x5ea/0xe70 [ 360.612689] ================================================================== [ 360.620079] Disabling lock debugging due to kernel taint [ 360.625562] Kernel panic - not syncing: panic_on_warn set ... [ 360.631491] CPU: 0 PID: 9615 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #92 [ 360.640129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.649526] Call Trace: [ 360.652189] dump_stack+0x32d/0x480 [ 360.655859] panic+0x624/0xc08 [ 360.659126] kmsan_report+0x300/0x300 [ 360.662977] __msan_warning+0x76/0xc0 [ 360.666817] vmx_queue_exception+0x757/0x920 [ 360.671256] ? vmx_set_rflags+0x5cf/0x790 [ 360.675456] ? vmx_inject_nmi+0x4d0/0x4d0 [ 360.679642] kvm_arch_vcpu_ioctl_run+0x7d81/0x12040 [ 360.684875] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.690270] ? update_load_avg+0x12ae/0x1db0 [ 360.694777] ? __msan_poison_alloca+0x1e0/0x270 [ 360.699615] ? put_pid+0x71/0x410 [ 360.703093] ? kvm_vcpu_ioctl+0x1f85/0x1f90 [ 360.707450] ? put_pid+0x330/0x410 [ 360.711020] ? get_task_pid+0x19d/0x290 [ 360.715065] kvm_vcpu_ioctl+0xfb1/0x1f90 [ 360.719191] ? do_vfs_ioctl+0x184/0x2f70 [ 360.723293] ? __se_sys_ioctl+0x1da/0x270 [ 360.727471] ? kvm_vm_release+0x90/0x90 [ 360.731497] do_vfs_ioctl+0xfbc/0x2f70 [ 360.735442] ? security_file_ioctl+0x92/0x200 [ 360.739978] __se_sys_ioctl+0x1da/0x270 [ 360.744013] __x64_sys_ioctl+0x4a/0x70 [ 360.747934] do_syscall_64+0xcf/0x110 [ 360.751771] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.756981] RIP: 0033:0x457569 [ 360.760222] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.779166] RSP: 002b:00007ff321435c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 360.786899] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 360.794208] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 360.801496] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 360.808797] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3214366d4 [ 360.816106] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 360.824422] Kernel Offset: disabled [ 360.828063] Rebooting in 86400 seconds..