[ 58.799251] audit: type=1800 audit(1542843041.842:25): pid=6580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.818613] audit: type=1800 audit(1542843041.862:26): pid=6580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.838023] audit: type=1800 audit(1542843041.872:27): pid=6580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 60.173211] sshd (6647) used greatest stack depth: 53552 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2018/11/21 23:30:58 fuzzer started 2018/11/21 23:31:03 dialing manager at 10.128.0.26:34387 2018/11/21 23:31:03 syscalls: 1 2018/11/21 23:31:03 code coverage: enabled 2018/11/21 23:31:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/21 23:31:03 setuid sandbox: enabled 2018/11/21 23:31:03 namespace sandbox: enabled 2018/11/21 23:31:03 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/21 23:31:03 fault injection: enabled 2018/11/21 23:31:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/21 23:31:03 net packet injection: enabled 2018/11/21 23:31:03 net device setup: enabled 23:33:29 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1e0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x80) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0xffff, @ipv4={[], [], @remote}, 0x8}}}, &(0x7f0000000280)=0x84) fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x8}}}, &(0x7f0000000400)=0x84) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000440)=0x9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000004c0)={0xa9, 0x3, 0x200, 0x20, 0x5, 0xec, 0x8, 0x9, 0x401, 0xae4}, 0xb) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000540)=0x2, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000580)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0x50, &(0x7f0000000600)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r3, r0, 0x0, 0x4, &(0x7f00000005c0)='TRUE', r4}, 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000700)=0x200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000740), &(0x7f0000000780)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000007c0)={0x56, 0x5, 0x20, {0x0, 0x1c9c380}, 0x8, 0x80}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000840)={0x400, 0x2}) clock_gettime(0x4, &(0x7f0000000880)) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000008c0)={{0x200, 0x5, 0x3f, 0x100000001, 0x9, 0xffffffffffffff7f}, 0x7fffffff}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000900), &(0x7f0000000940)=0x4) mq_timedsend(r0, &(0x7f0000000980)="72709f22c64336b6beea7932bdcb7ca96b1c74a04eef9ccc92a7ccbee8cea4b3934cd25ba494cf9c1a0117b5e0b3e21ab36c193d3312", 0x36, 0x7fffffff, &(0x7f00000009c0)={0x0, 0x989680}) signalfd(r0, &(0x7f0000000a00), 0x8) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000a40)={0xffffffff00000001, 0x8, 0x7, 0x8, 0x52c, 0xab, 0x800, 0x10000, 0x9, 0x200}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000ac0)={{0x9, 0x4, 0x6, 0x7, 'syz1\x00', 0x9}, 0x4, 0x43, 0x21, r5, 0x2, 0x8000, 'syz0\x00', &(0x7f0000000a80)=['/dev/vhost-vsock\x00', '\x00'], 0x12, [], [0x1, 0x9, 0x20, 0x9]}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000c00)) r6 = msgget(0x2, 0x100) msgctl$IPC_STAT(r6, 0x2, &(0x7f0000000c40)=""/241) r7 = add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000d80)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r7) syzkaller login: [ 227.600837] IPVS: ftp: loaded support on port[0] = 21 [ 229.813074] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.819608] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.828439] device bridge_slave_0 entered promiscuous mode [ 229.955019] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.961584] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.970135] device bridge_slave_1 entered promiscuous mode [ 230.095251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.219663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.607294] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.737898] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:33:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0xe2, "97fb065ee241a672ab6e476c6de8cd83a268fca47fb5a3ae801973bef2e147d3255c690a545ee69081c999c158d61a7a13de6ef106017a3172857d69d2cc38911e95e0e12becadf0df7732ad7d552f90f70f174bdcdb19f996ac916959c7b3fbe9a0dadc0729a06fbefb83cac7c9172869602e8a8234aaabb5c8ca010d69babf8a15c7d15a97d8ab42bab6e5fceffc6fc47fcaa7840838c0333d6e6825b6fe2a4859f1daf7015ed4db18d88cdb31c2e68d48d1886843154c2116629db1db292a9f61382f8e56a8fd708455fae41bc500355e2d904bc156bb20b4fb4dfe21359a7cc6"}, &(0x7f00000001c0)=0xea) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000200)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000240)="c670b43f2688cf22080385cbe4fa2ee246d9856ec2a7e561751b2aca3370fdf434b9a19dfa5bc147f3b7b301c59e469a2f966068c2b6cf4eef39bbb4173b01f7e6b72db45bab26e83eb40b14a703eaf41c8912022be1f91ea113a9e6d283222669e8d18aabf34baf472cdafa6eec46abade789f77e982f4ce2d62cb3f187", 0x7e}, {&(0x7f00000002c0)="0cfa037b441e1e6e63e05452b75afb2f823c90ec87dd3c41901aadb0c552494094f8be0313dec389ccf51223511c189ace89bc64a32c6a3e68348b6cb3b215261c37942ccbf1440698ea8760e9785698e0d5918f531c6963924ca6d31aadcedca3ed8a6f6a62ac106c1c405ad31fb2bd7862c45bf881e954f902d524f60ee0b53c30ca28f9b4c03731dcff26c2ad3730df9dfbc9ad6feaa9810892f6d0671b770951530028663e5e955b8afd94eb", 0xae}, {&(0x7f0000000380)="f0e74dfe06d2ea3d83d23c3594a4cae2ba999509975a7352d9797181514b15aba208897b5f2cebcc3762a639dc6deb396caafe3140dc60478554551af0900e376c73f2a897ca65ebdb5a13e2ab398cf4bbae53e7a283aac867ad7d8b490d97c8870ee1ea35241fe99453d9d0202cc868145a25cd680928ef80f925e273cf9f6f24f0ce1a5fbb9ea2c68bbeb4bb76e04dc9735c3f7f3393ded8f386f07e7adf3d44a0f45b557378b144a0502aea85bf539f5fa6572577003c3d8e608a00aabdd912b2093912e6b5482c4f7dc93c4468bba2ab1d4cd379ebb2ceddeefc82e9127722bd13f9821c044d7dfe1689605f135a0a3d5c02ddfd41517e79164cca4c", 0xfe}, {&(0x7f0000000480)="87b12db8b200b5507c", 0x9}, {&(0x7f00000004c0)="e9c635986cae26b4a16ee7811a336d785ec79b79afb6eb28e5f8aa9dad4156ff18bbc9eac990589d682f71981c5dd51b224671a72e51e393b5f88a11b9c5520e2549b0d467cfb4ef8b8219eca0f9597cdad0ec5c7e64223692bd667c7ee87f822fc5c47de3ba08d373d92bfd3c56c4c43cb6da6a3f3c1feb091cd2d5527d4709dcb870fad0e31ac9a7e8799d3478045f685d6944480b8b8b6109c092ca7a3bb02c86da40c0e51379c4d658069757aa251a08fce38ce7849366071beaee54b2d4403eb69815c6e8fc9bb2ab5a4fa199e2d613f278074e49b611e1203e3b91a012a9", 0xe1}, {&(0x7f00000005c0)="4f89043d89b5eed5dde78f", 0xb}, {&(0x7f0000000600)="e8eb9991796b408f8df75293c41aa7ef24c778f214dac91e1cf5ab4f5eab9f6129faf4652f10099b70bca510414e2e9af866a2a86aab6016d5aac470ef8e30", 0x3f}, {&(0x7f0000000640)="b376ff4347e938048fedc4f0932b98c4a857b722f14b54150f4eb0f70e233a982265d686d9c805ec29d68dfd47bd8a86f287fc7ca9e496e0edff3aca98db68cc065e1935bf40118da4753331af76228569717cfb4b51a2272b6c6ed7181425e4ed787be52f92c3d4b017233eeb5c18189830ae0f3629716d0f55c44948f50ee822aa1a3799ae6bace06777d7ed821d570859508dbb5687140fd1c88274b063a7672f25a49b3e793718045c0fc223dd65d446ce7d4af0b913c52b0f1af2e64aea00aadf78", 0xc4}], 0x8, &(0x7f00000007c0)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1cc2}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0xc2a}}, @init={0x18, 0x84, 0x0, {0x5b, 0x5d, 0x5, 0x3f}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x8000, 0x9, 0x27ddf76c, r1}}], 0x80, 0x10}, 0x8000) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000880)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000008c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000900)={r3, 0x20}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r4, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000b40)={&(0x7f0000000a80), 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x2c, r4, 0x1c, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000bc0)) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x38, r4, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}]}, 0x38}, 0x1, 0x0, 0x0, 0x48004}, 0xcdfd4f61f03d9ddf) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000d00)={@remote, @multicast1}, &(0x7f0000000d40)=0xc) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000d80)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000dc0)={0x0, 0x0, 0x100}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000e00)={r5, 0x80000, r0}) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000e40)=r1, 0x4) syz_open_dev$video4linux(&(0x7f0000000e80)='/dev/v4l-subdev#\x00', 0x7f, 0x105100) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000ec0)=r2, 0x4) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000f00)={r3, 0x10}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r6, 0xc010641d, &(0x7f0000001000)={r3, &(0x7f0000000f40)=""/172}) r7 = getpgrp(0x0) tkill(r7, 0x6) r8 = syz_open_dev$audion(&(0x7f0000001040)='/dev/audio#\x00', 0x400, 0x101000) getsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000001080), &(0x7f00000010c0)=0xb) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000001100), &(0x7f0000001140)=0x4) setsockopt$inet_dccp_int(r8, 0x21, 0xa, &(0x7f0000001180)=0x8, 0x4) r9 = msgget(0x2, 0x80) getresuid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)=0x0) stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r9, 0x1, &(0x7f00000014c0)={{0x2, r10, r11, r12, r13, 0x136, 0x7}, 0x5, 0x4, 0x3, 0x40, 0x4, 0xcefa, r7, r7}) [ 231.548682] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.556818] team0: Port device team_slave_0 added [ 231.711437] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.719553] team0: Port device team_slave_1 added [ 231.757258] IPVS: ftp: loaded support on port[0] = 21 [ 231.858034] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.036429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.182429] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 232.190073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.199402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.466208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 232.474134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.483341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.283133] ip (6838) used greatest stack depth: 53408 bytes left [ 234.758461] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.765059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.772128] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.778581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.787245] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.114005] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.120498] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.129013] device bridge_slave_0 entered promiscuous mode [ 235.222511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.405080] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.411983] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.420595] device bridge_slave_1 entered promiscuous mode [ 235.660602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.893090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 23:33:39 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x240) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x4, 0x4) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x9, 0x105000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000018c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f00000019c0)=0xe8) sendto$packet(r0, &(0x7f0000000240)="84a787768b96d12861694eda58183c81ff9af70fdc81d033e7f74f8a73aeb2ba37aa589c75df42cc9b463ce48569f392db0e432aaabe88749c36e5acf2374b6f2d1feec88fa0c9658a72d01b703fcaf2d2a4", 0x52, 0x4000, &(0x7f0000001a00)={0x11, 0x3, r2, 0x1, 0x7, 0x6, @remote}, 0x14) msgget$private(0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000001a40)={{0xfffffffffffffc00, 0x6, 0x40, 0x8, 0x7, 0x6}, 0x5, 0x4, 0x7, 0x8, 0xfffffffffffffffa, "201abee16fde7aff6afaf5c5699a3abb0a8a1eab00a9958cf56ea1be7e11fc63fce0dbb801eb34a88e99dc676291a3d5361fab2b76198009dbba3c33b405d0902db0d7d2a0bb2ebcc75c2ff6549037187c0f6b446537ca8fa14aacfef3b2969202553a9aa52000135972691959ac0915363e8a5ae8862ab764007d46bd87025c"}) r4 = syz_open_dev$sndpcmp(&(0x7f0000001b00)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80002) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001b40)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000001b80)={0x331, 0x9, r5, 0x400, r3, 0x2e5d, 0x2}) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000001bc0)=""/123) r6 = getgid() fchown(r4, r3, r6) perf_event_open(&(0x7f0000001c80)={0x5, 0x70, 0x8, 0x0, 0x7fff, 0xffff, 0x0, 0x0, 0x1a00, 0xf, 0x1, 0x7, 0x2, 0x1, 0x6b, 0xac9, 0x7fffffff, 0x3, 0x3, 0x0, 0xfffffffffffffff7, 0x1, 0x8, 0x2, 0xfffffffffffffffe, 0x2, 0x7, 0x400, 0xb, 0x20, 0x4, 0x9, 0x3ff, 0x3, 0x0, 0x0, 0x4, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000001c40), 0xfe63ce854eb389d}, 0x8, 0x3, 0x3, 0x3, 0x100000001, 0x7ff, 0x5}, r5, 0x2, r4, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001d00)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001e00)=0xe8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000001e40)={0x7ff, 0x2, 0x5, 0x2}) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/rtc0\x00', 0x1, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001ec0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001fc0)=0xe8) write$FUSE_DIRENTPLUS(r4, &(0x7f0000002000)={0x5f8, 0xfffffffffffffffe, 0x7, [{{0x1, 0x2, 0x9, 0x8, 0x51, 0xe13, {0x0, 0x38000000000000, 0x8, 0x400, 0x4, 0xdd5f, 0x5, 0x1ff, 0x400, 0x100000000, 0x9, r7, r6, 0x56, 0x9}}, {0x2, 0x8, 0xa, 0x400, '/dev/rtc0\x00'}}, {{0x2, 0x0, 0x0, 0x81, 0x8, 0x2, {0x5, 0x6989, 0x0, 0x6, 0x7e, 0xfffffffffffffff8, 0x12, 0x4, 0x8, 0xfffffffffffffffc, 0x7, r3, r6, 0x3ffc000000, 0x3ff}}, {0x2, 0x6, 0xa, 0x5, '/dev/dsp#\x00'}}, {{0x3, 0x3, 0x200, 0x40, 0x44e, 0xa591, {0x1, 0x3, 0x0, 0x8, 0x8001, 0x5, 0x9, 0x7, 0x77774a2a, 0x4, 0xf4, r3, r6, 0x6, 0x4}}, {0x1, 0x5, 0x16, 0x9, '(selfnodevppp1vboxnet0'}}, {{0x0, 0x1, 0x4, 0x7fff, 0x9, 0x10000, {0x3, 0x1, 0x1, 0x6, 0x8, 0x0, 0x9cd, 0x8, 0xfff, 0x3, 0x449, r7, r6, 0x6, 0x2}}, {0x6, 0x7fff, 0xc, 0x9, '/dev/audio#\x00'}}, {{0x1, 0x2, 0x3f, 0xd9, 0x3, 0x1, {0x1, 0x4, 0x8, 0x3, 0x0, 0x4, 0x7fff, 0x0, 0x5, 0x200, 0xfb5, r7, r6, 0x4, 0x5}}, {0x6, 0x3, 0x1, 0xa, '{'}}, {{0x6, 0x0, 0x0, 0x8, 0x7, 0x10000, {0x3, 0xb83, 0x0, 0x9, 0x6, 0xffffffff, 0x400, 0x80000000, 0x1, 0x9, 0x3, r3, r6, 0x2, 0xc499}}, {0x3, 0xffffffffffffff58, 0xc, 0x2, '/dev/video#\x00'}}, {{0x3, 0x1, 0xd6, 0x3ff, 0x3, 0x7, {0x3, 0x6, 0x5, 0x101, 0x0, 0x401, 0x6, 0x2, 0x2, 0xfe, 0x0, r7, r6, 0x5, 0x7fffffff}}, {0x1, 0x4a17, 0xa, 0x0, '/dev/dsp#\x00'}}, {{0x1, 0x0, 0x4, 0xf165, 0x5, 0x7fffffff, {0x0, 0x4, 0x3ff, 0xc721, 0x80, 0xfffffffffffffff8, 0x6, 0x1f, 0x0, 0x8, 0x8ddf, r10, r6, 0x6, 0x2}}, {0x5, 0x8001, 0xc, 0x1, '/dev/audio#\x00'}}, {{0x0, 0x2, 0x1, 0x5a71, 0x101, 0x2, {0x6, 0x8001, 0x585a, 0x700000000, 0x2, 0x0, 0xbc3, 0xfffffffffffffff9, 0xbf95, 0x3, 0x5, r3, r6, 0x10001, 0x1000}}, {0x3, 0x7, 0xc, 0xc835, '/dev/video#\x00'}}]}, 0x5f8) sendmsg$nl_generic(r8, &(0x7f0000002780)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f0000002740)={&(0x7f0000002640)={0xfc, 0x2b, 0x208, 0x70bd28, 0x25dfdbff, {0xc}, [@nested={0x14, 0x11, [@generic="c68d130bd2006d3699da5bf8231201"]}, @typed={0x14, 0x6c, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @generic="b8fbfd70701e8434147e675025726715b793394eca540f5c9e832baa78c2ef06df0324a1", @nested={0x9c, 0x10, [@generic="34db4062776c7e408448a3d1a8cb788d3d334e8e6af42ba707", @generic="9a704a0f3a5fb8534e72e2082c46f08c90aaadeaaf755752", @generic="0eb90bed3f6dddb23d3445c12c4a5e4b70d60b46439f21ba7d90a460e26f4302feedd43e61a3dd906325788eeb1ed752c7bee435a046d825fda1294403ee1139435c52f375749d74b2", @typed={0x8, 0x13, @ipv4=@multicast1}, @typed={0x8, 0x95, @ipv4=@multicast1}, @typed={0x8, 0x60, @uid=r3}, @typed={0x4, 0x1}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000080}, 0x20048800) write$selinux_attr(r8, &(0x7f00000027c0)='system_u:object_r:var_lib_t:s0\x00', 0x1f) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002800)=""/61) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000002840)={'erspan0\x00', 0x3400}) get_robust_list(r5, &(0x7f0000002980)=&(0x7f0000002940)={&(0x7f00000028c0)={&(0x7f0000002880)}, 0x0, &(0x7f0000002900)}, &(0x7f00000029c0)=0x18) [ 236.367580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.687354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.985091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.992397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.218278] IPVS: ftp: loaded support on port[0] = 21 [ 237.236466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.243865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.041086] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.049472] team0: Port device team_slave_0 added [ 238.353392] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.361370] team0: Port device team_slave_1 added [ 238.690714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.698065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.707047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.951094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.958506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.967394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.272366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.280117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.289492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.504351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.512225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.521138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.074137] not chained 10000 origins [ 240.078012] CPU: 0 PID: 6985 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 240.084255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.093624] Call Trace: [ 240.096237] dump_stack+0x32d/0x480 [ 240.099893] ? save_stack_trace+0xc6/0x110 [ 240.104149] kmsan_internal_chain_origin+0x222/0x240 [ 240.109287] ? kmsan_internal_chain_origin+0x136/0x240 [ 240.114577] ? __msan_chain_origin+0x6d/0xb0 [ 240.118996] ? __save_stack_trace+0x8be/0xc60 [ 240.123500] ? save_stack_trace+0xc6/0x110 [ 240.127746] ? kmsan_internal_chain_origin+0x136/0x240 [ 240.133036] ? kmsan_memcpy_origins+0x13d/0x190 [ 240.137720] ? __msan_memcpy+0x6f/0x80 [ 240.141617] ? nla_put+0x20a/0x2d0 [ 240.145183] ? br_port_fill_attrs+0x366/0x1ea0 [ 240.149776] ? br_port_fill_slave_info+0xff/0x120 [ 240.154628] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.159133] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 240.163641] ? netlink_dump+0xc79/0x1c90 [ 240.167713] ? netlink_recvmsg+0xec2/0x19d0 [ 240.172044] ? sock_recvmsg+0x1d1/0x230 [ 240.176025] ? ___sys_recvmsg+0x444/0xae0 [ 240.180188] ? __se_sys_recvmsg+0x2fa/0x450 [ 240.184522] ? __x64_sys_recvmsg+0x4a/0x70 [ 240.188773] ? do_syscall_64+0xcf/0x110 [ 240.192763] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.198141] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 240.203269] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 240.208647] ? __module_address+0x6a/0x5f0 [ 240.213026] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 240.218405] ? is_bpf_text_address+0x49e/0x4d0 [ 240.223006] ? INIT_INT+0xc/0x30 [ 240.226407] __msan_chain_origin+0x6d/0xb0 [ 240.230661] __save_stack_trace+0xaff/0xc60 [ 240.235490] save_stack_trace+0xc6/0x110 [ 240.239572] kmsan_internal_chain_origin+0x136/0x240 [ 240.244699] ? kmsan_internal_chain_origin+0x136/0x240 [ 240.249989] ? kmsan_memcpy_origins+0x13d/0x190 [ 240.254666] ? __msan_memcpy+0x6f/0x80 [ 240.258563] ? nla_put+0x20a/0x2d0 [ 240.262127] ? br_port_fill_attrs+0x366/0x1ea0 [ 240.266732] ? br_port_fill_slave_info+0xff/0x120 [ 240.271583] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.276089] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 240.280595] ? netlink_dump+0xc79/0x1c90 [ 240.284665] ? netlink_recvmsg+0xec2/0x19d0 [ 240.288998] ? sock_recvmsg+0x1d1/0x230 [ 240.293109] ? ___sys_recvmsg+0x444/0xae0 [ 240.297268] ? __se_sys_recvmsg+0x2fa/0x450 [ 240.301597] ? __x64_sys_recvmsg+0x4a/0x70 [ 240.305841] ? do_syscall_64+0xcf/0x110 [ 240.309838] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.315228] ? __msan_poison_alloca+0x1e0/0x270 [ 240.319920] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 240.325297] ? find_next_bit+0x25b/0x2a0 [ 240.329368] ? vmalloc_to_page+0x585/0x6c0 [ 240.333647] ? kmsan_set_origin+0x7f/0x100 [ 240.337915] kmsan_memcpy_origins+0x13d/0x190 [ 240.342433] __msan_memcpy+0x6f/0x80 [ 240.346182] nla_put+0x20a/0x2d0 [ 240.349573] br_port_fill_attrs+0x366/0x1ea0 [ 240.354003] br_port_fill_slave_info+0xff/0x120 [ 240.358688] ? br_port_get_slave_size+0x30/0x30 [ 240.363369] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.367743] rtnl_dump_ifinfo+0x18b5/0x2140 [ 240.372150] ? kmsan_set_origin+0x7f/0x100 [ 240.376405] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 240.381786] ? rtnl_getlink+0xec0/0xec0 [ 240.385883] netlink_dump+0xc79/0x1c90 [ 240.389809] netlink_recvmsg+0xec2/0x19d0 [ 240.393997] sock_recvmsg+0x1d1/0x230 [ 240.397810] ? netlink_sendmsg+0x1440/0x1440 [ 240.402236] ___sys_recvmsg+0x444/0xae0 [ 240.406241] ? __msan_poison_alloca+0x1e0/0x270 [ 240.410926] ? __se_sys_recvmsg+0xca/0x450 [ 240.415188] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 240.420561] ? __fdget+0x23c/0x440 [ 240.424120] __se_sys_recvmsg+0x2fa/0x450 [ 240.428307] __x64_sys_recvmsg+0x4a/0x70 [ 240.432384] do_syscall_64+0xcf/0x110 [ 240.436205] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.441404] RIP: 0033:0x7fe87889f210 [ 240.445130] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 240.464044] RSP: 002b:00007ffc89eb99b8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 240.471765] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe87889f210 [ 240.479045] RDX: 0000000000000000 RSI: 00007ffc89eb9a00 RDI: 0000000000000003 [ 240.486322] RBP: 0000000000001c24 R08: 00007fe878b48ec8 R09: 00007fe8788e5c00 [ 240.493772] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 240.501057] R13: 00007ffc89ebda90 R14: 0000000000001c24 R15: 00007ffc89ebb664 [ 240.508463] Uninit was stored to memory at: [ 240.512803] kmsan_internal_chain_origin+0x136/0x240 [ 240.517919] __msan_chain_origin+0x6d/0xb0 [ 240.522170] __save_stack_trace+0x8be/0xc60 [ 240.526501] save_stack_trace+0xc6/0x110 [ 240.530571] kmsan_internal_chain_origin+0x136/0x240 [ 240.535683] kmsan_memcpy_origins+0x13d/0x190 [ 240.540190] __msan_memcpy+0x6f/0x80 [ 240.543914] nla_put+0x20a/0x2d0 [ 240.547291] br_port_fill_attrs+0x366/0x1ea0 [ 240.551710] br_port_fill_slave_info+0xff/0x120 [ 240.556393] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.560722] rtnl_dump_ifinfo+0x18b5/0x2140 [ 240.565051] netlink_dump+0xc79/0x1c90 [ 240.568951] netlink_recvmsg+0xec2/0x19d0 [ 240.573109] sock_recvmsg+0x1d1/0x230 [ 240.576914] ___sys_recvmsg+0x444/0xae0 [ 240.580900] __se_sys_recvmsg+0x2fa/0x450 [ 240.585053] __x64_sys_recvmsg+0x4a/0x70 [ 240.589121] do_syscall_64+0xcf/0x110 [ 240.592935] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.598241] [ 240.599873] Uninit was stored to memory at: [ 240.604206] kmsan_internal_chain_origin+0x136/0x240 [ 240.609317] __msan_chain_origin+0x6d/0xb0 [ 240.613561] __save_stack_trace+0x8be/0xc60 [ 240.617896] save_stack_trace+0xc6/0x110 [ 240.622083] kmsan_internal_chain_origin+0x136/0x240 [ 240.627195] kmsan_memcpy_origins+0x13d/0x190 [ 240.631702] __msan_memcpy+0x6f/0x80 [ 240.635428] nla_put+0x20a/0x2d0 [ 240.638807] br_port_fill_attrs+0x366/0x1ea0 [ 240.643333] br_port_fill_slave_info+0xff/0x120 [ 240.648014] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.652342] rtnl_dump_ifinfo+0x18b5/0x2140 [ 240.656672] netlink_dump+0xc79/0x1c90 [ 240.660587] netlink_recvmsg+0xec2/0x19d0 [ 240.664748] sock_recvmsg+0x1d1/0x230 [ 240.668557] ___sys_recvmsg+0x444/0xae0 [ 240.672536] __se_sys_recvmsg+0x2fa/0x450 [ 240.676694] __x64_sys_recvmsg+0x4a/0x70 [ 240.680766] do_syscall_64+0xcf/0x110 [ 240.684580] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.689769] [ 240.691398] Uninit was stored to memory at: [ 240.695735] kmsan_internal_chain_origin+0x136/0x240 [ 240.700847] __msan_chain_origin+0x6d/0xb0 [ 240.705097] __save_stack_trace+0x8be/0xc60 [ 240.709426] save_stack_trace+0xc6/0x110 [ 240.713500] kmsan_internal_chain_origin+0x136/0x240 [ 240.718638] kmsan_memcpy_origins+0x13d/0x190 [ 240.723142] __msan_memcpy+0x6f/0x80 [ 240.726877] nla_put+0x20a/0x2d0 [ 240.730255] br_port_fill_attrs+0x366/0x1ea0 [ 240.734671] br_port_fill_slave_info+0xff/0x120 [ 240.739357] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.743690] rtnl_dump_ifinfo+0x18b5/0x2140 [ 240.748027] netlink_dump+0xc79/0x1c90 [ 240.751924] netlink_recvmsg+0xec2/0x19d0 [ 240.756079] sock_recvmsg+0x1d1/0x230 [ 240.759891] ___sys_recvmsg+0x444/0xae0 [ 240.763880] __se_sys_recvmsg+0x2fa/0x450 [ 240.768034] __x64_sys_recvmsg+0x4a/0x70 [ 240.772110] do_syscall_64+0xcf/0x110 [ 240.775921] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.781108] [ 240.782735] Uninit was stored to memory at: [ 240.787072] kmsan_internal_chain_origin+0x136/0x240 [ 240.792193] __msan_chain_origin+0x6d/0xb0 [ 240.796441] __save_stack_trace+0x8be/0xc60 [ 240.800786] save_stack_trace+0xc6/0x110 [ 240.804876] kmsan_internal_chain_origin+0x136/0x240 [ 240.809986] kmsan_memcpy_origins+0x13d/0x190 [ 240.814496] __msan_memcpy+0x6f/0x80 [ 240.818225] nla_put+0x20a/0x2d0 [ 240.821603] br_port_fill_attrs+0x366/0x1ea0 [ 240.826023] br_port_fill_slave_info+0xff/0x120 [ 240.830701] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.835030] rtnl_dump_ifinfo+0x18b5/0x2140 [ 240.839367] netlink_dump+0xc79/0x1c90 [ 240.843266] netlink_recvmsg+0xec2/0x19d0 [ 240.847426] sock_recvmsg+0x1d1/0x230 [ 240.851232] ___sys_recvmsg+0x444/0xae0 [ 240.855217] __se_sys_recvmsg+0x2fa/0x450 [ 240.859481] __x64_sys_recvmsg+0x4a/0x70 [ 240.863552] do_syscall_64+0xcf/0x110 [ 240.867364] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.872552] [ 240.874184] Uninit was stored to memory at: [ 240.878520] kmsan_internal_chain_origin+0x136/0x240 [ 240.883635] __msan_chain_origin+0x6d/0xb0 [ 240.887885] __save_stack_trace+0x8be/0xc60 [ 240.892214] save_stack_trace+0xc6/0x110 [ 240.896287] kmsan_internal_chain_origin+0x136/0x240 [ 240.901491] kmsan_memcpy_origins+0x13d/0x190 [ 240.905998] __msan_memcpy+0x6f/0x80 [ 240.909724] nla_put+0x20a/0x2d0 [ 240.913100] br_port_fill_attrs+0x366/0x1ea0 [ 240.917516] br_port_fill_slave_info+0xff/0x120 [ 240.922200] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 240.926532] rtnl_dump_ifinfo+0x18b5/0x2140 [ 240.930867] netlink_dump+0xc79/0x1c90 [ 240.934763] netlink_recvmsg+0xec2/0x19d0 [ 240.938921] sock_recvmsg+0x1d1/0x230 [ 240.942727] ___sys_recvmsg+0x444/0xae0 [ 240.946706] __se_sys_recvmsg+0x2fa/0x450 [ 240.950874] __x64_sys_recvmsg+0x4a/0x70 [ 240.954950] do_syscall_64+0xcf/0x110 [ 240.958764] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 240.963953] [ 240.965581] Uninit was stored to memory at: [ 240.969914] kmsan_internal_chain_origin+0x136/0x240 [ 240.975035] __msan_chain_origin+0x6d/0xb0 [ 240.979279] __save_stack_trace+0x8be/0xc60 [ 240.983610] save_stack_trace+0xc6/0x110 [ 240.987686] kmsan_internal_chain_origin+0x136/0x240 [ 240.992798] kmsan_memcpy_origins+0x13d/0x190 [ 240.997306] __msan_memcpy+0x6f/0x80 [ 241.001033] nla_put+0x20a/0x2d0 [ 241.004416] br_port_fill_attrs+0x366/0x1ea0 [ 241.008835] br_port_fill_slave_info+0xff/0x120 [ 241.013604] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 241.017951] rtnl_dump_ifinfo+0x18b5/0x2140 [ 241.022282] netlink_dump+0xc79/0x1c90 [ 241.026181] netlink_recvmsg+0xec2/0x19d0 [ 241.030341] sock_recvmsg+0x1d1/0x230 [ 241.034145] ___sys_recvmsg+0x444/0xae0 [ 241.038130] __se_sys_recvmsg+0x2fa/0x450 [ 241.042290] __x64_sys_recvmsg+0x4a/0x70 [ 241.046363] do_syscall_64+0xcf/0x110 [ 241.050200] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 241.055387] [ 241.057018] Uninit was stored to memory at: [ 241.061352] kmsan_internal_chain_origin+0x136/0x240 [ 241.066465] __msan_chain_origin+0x6d/0xb0 [ 241.071229] __save_stack_trace+0x8be/0xc60 [ 241.075565] save_stack_trace+0xc6/0x110 [ 241.079640] kmsan_internal_chain_origin+0x136/0x240 [ 241.084756] kmsan_memcpy_origins+0x13d/0x190 [ 241.089262] __msan_memcpy+0x6f/0x80 [ 241.092989] nla_put+0x20a/0x2d0 [ 241.096365] br_port_fill_attrs+0x366/0x1ea0 [ 241.100788] br_port_fill_slave_info+0xff/0x120 [ 241.105468] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 241.109801] rtnl_dump_ifinfo+0x18b5/0x2140 [ 241.114138] netlink_dump+0xc79/0x1c90 [ 241.118054] netlink_recvmsg+0xec2/0x19d0 [ 241.122214] sock_recvmsg+0x1d1/0x230 [ 241.126023] ___sys_recvmsg+0x444/0xae0 [ 241.130005] __se_sys_recvmsg+0x2fa/0x450 [ 241.134165] __x64_sys_recvmsg+0x4a/0x70 [ 241.138238] do_syscall_64+0xcf/0x110 [ 241.142049] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 241.147240] [ 241.148875] Local variable description: ----c.i.i@should_fail [ 241.154759] Variable was created at: [ 241.158486] should_fail+0x162/0x13c0 [ 241.162295] __alloc_pages_nodemask+0x73f/0x63e0 [ 242.335169] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.341676] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.350153] device bridge_slave_0 entered promiscuous mode [ 242.532668] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.539154] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.547703] device bridge_slave_1 entered promiscuous mode [ 242.707477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 23:33:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0xffffffffffffffff, 0x2}}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@broadcast, @empty, @random="081b340f3545", @empty, @dev={[], 0xb}]}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x6a92, 0x1}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0xe9, "b2c5caa90b8bf45d293afcf959d6c4f3aeaebcdd80a4cd749379f097d905a4dcc1e7ac02346913c2e6142911a99c483de726d74a69695396f51aaff62fee6b0f05eaebcff58befcdefb68b804ad0c0b6efe15a04baa600878cedba3363ff420fccbee3de27ead2119f2d3a1d6b621eb55d42d0068139f7825f5e45b7d22bca730b8e7432c4f9e6a05cf76efbe8c4f166ec9832665b1868460beacf61da397d1d1ffb85469d673dcb612a9aa7c7019dba331fb9246be2f3cbb9da5fc41cf6a86991c05deccce0b4af966f9d6ac758e79502e9eda6b65bd0cd8f100f0caa21165ecfc75a5353692c5a4a"}, &(0x7f0000000240)=0xf1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x9, 0x10, [], 0x5, &(0x7f0000000280)=[{}, {}, {}, {}, {}], &(0x7f0000000300)=""/16}, &(0x7f00000003c0)=0x78) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000400)={0x5, @capture={0x1000, 0x1, {0xd71, 0x640c}, 0x0, 0x9}}) ioctl$TIOCCONS(r0, 0x541d) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/88, 0x58}], 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x40002, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/4096) write$P9_RUNLINKAT(0xffffffffffffff9c, &(0x7f0000001600)={0x7, 0x4d, 0x1}, 0x7) r3 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001640)={{{@in=@rand_addr, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001740)=0xe8) fcntl$setlease(r3, 0x400, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000001780)='/dev/audio\x00', 0x101800, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000017c0)={0x3, 0x4, 0x4, 0x0, 0x0, [{r2, 0x0, 0x3}, {r0, 0x0, 0x401}, {r0, 0x0, 0x5c0}, {r3, 0x0, 0x28}]}) socketpair$inet(0x2, 0x6, 0x4, &(0x7f0000001880)) ioctl$KVM_PPC_GET_PVINFO(r6, 0x4080aea1, &(0x7f00000018c0)=""/104) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001940)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000019c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000001b40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a00)={0xe8, r7, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xac7}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x600000000000}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000000}, 0x40040) semget(0x3, 0x0, 0x12) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001c80)={'filter\x00', 0x0, 0x4, 0x42, [], 0x7, &(0x7f0000001b80)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000001c00)=""/66}, &(0x7f0000001d00)=0x78) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x100000000) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000001e80)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d80)={0xb0, r7, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xce9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa68}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x40081) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001ec0)={{{@in=@local, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x4e21, 0x0, 0x4e21, 0x6e, 0x2, 0xa0, 0x80, 0x6c, r4, r5}, {0x1, 0xab8, 0x6, 0x1000, 0x1ab9, 0x8, 0x6, 0x8}, {0x8fe, 0x7fffffff, 0x101, 0x101}, 0x4, 0x6e6bb6, 0x2, 0x0, 0x3, 0x3}, {{@in6=@remote, 0x4d6, 0x7f}, 0xa, @in6=@mcast1, 0x0, 0x831adc6d4ce0551d, 0x3, 0x0, 0x1, 0x8, 0x5}}, 0xe8) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r6, 0x111, 0x4, 0x0, 0x4) [ 242.896290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.790920] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 243.819909] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.826479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.833481] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.839949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.848589] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.861181] IPVS: ftp: loaded support on port[0] = 21 [ 244.071225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.273180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.366815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.374060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.713895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.721167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.693644] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.701656] team0: Port device team_slave_0 added [ 245.930632] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.938773] team0: Port device team_slave_1 added [ 246.260110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.269401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.278114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.613731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.620858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.629690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.912055] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.919648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.928961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.257546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.265434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.274470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.293436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.477820] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.195271] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.201988] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.210330] device bridge_slave_0 entered promiscuous mode [ 249.582934] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.589430] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.597989] device bridge_slave_1 entered promiscuous mode [ 249.634994] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.641491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.649594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.937251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.325723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.793387] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.039583] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.046224] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.053225] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.059722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.069181] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.227455] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.531290] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.785614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.838516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.845913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.245256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.252576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 23:33:56 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x400) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x7, 0xff, 0x1, 0x4}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x8001) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x400800, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x2, @remote, 0x40}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0x300000000000, @dev={0xfe, 0x80, [], 0x10}, 0xdd1a}}, 0x3, 0x4, 0x80000001, 0x1f, 0xa3}, &(0x7f0000000340)=0x98) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x1000, 0x7], 0x2, 0x100, 0x1000, 0x2, 0x1, 0x9, {0xff, 0x100, 0x7c99, 0xa3ae, 0x7ff, 0x8000, 0x3, 0x7, 0xfffffffffffffffb, 0x1, 0xffffffffffff0922, 0x200, 0x1420, 0xfffffffffffffffc, "15707dce4d154e5cca20956e985cffa837c954db5e05038ba37826ff6d12bbab"}}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000440)={r2, 0x100, 0x20, 0x1, 0xffffffff}, &(0x7f0000000480)=0x18) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000004c0)=0xb27, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000500)={r2, 0x1}, &(0x7f0000000540)=0x8) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000580)={0x1d, 0x15, 0xf, 0x1e, 0x8, 0x4, 0x0, 0x39, 0x1}) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000005c0)=""/231) recvfrom$inet6(r1, &(0x7f00000006c0)=""/125, 0x7d, 0x0, &(0x7f0000000740)={0xa, 0x4e23, 0x5, @empty, 0x1}, 0x1c) readahead(r1, 0x4, 0x9) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000780)={r3, 0xa2, "0cdbc24bd5e312f6e0ced40824b7a299d5be48963a65cd1c31c1bf0cd2d8e856ad3c589823f589a52ebd3b37e98242a5f3ea303e64ee398525315f72e344bad06f74b9d699d90fa2ea929868c8b0a1dc0696c6b9b1afa2b82745b1d7974289b75db52c7ecc6e73e38cfcbcef6308e6b2e08f4c642ccfd1b84cb92912a956b9f46513c25142770ceb179d60ce6156a17116dc9eadf1bc22ecfe0659cb2459473d6b6e"}, &(0x7f0000000840)=0xaa) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x8) rmdir(&(0x7f0000000880)='./file0\x00') syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x101, 0x111000) r5 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x3}, &(0x7f0000000980)="693aefe62a378c1c2a1c70d4", 0xc, 0xfffffffffffffff8) keyctl$update(0x2, r5, &(0x7f00000009c0)="6f2121a7af5969ccfd0b0081ebe1da6be37270e86b912c2ef6023d60b52cb61fcfa5c84b26e4e19a176b6ff6f0e956e632f6de1a8838563b39bdb25b4247f0647679efefe5db64b08759999002d05d47cf3c80a37b8d04f800922dda4366f6c3192933f87cb0182291e9a4723672fc98ca9c6a7e937c3db67bb766e0fb0eb1cde6454f1544ad7964d267ddb92ebb71df86ba4c3e160d1ba6dc78addddbe33970a55681edcf9a9078a4ce43c2dee2e6b00f69ebc0d52a223cb4a675a27f17d4f12a35a7aac00d0f499d0a8e6facf18314ccde693b0ecbf98f260e8220ed510182ae4c64844103dbe0f498b0", 0xeb) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000ac0)=""/119) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000b40)={r4, 0x5336, 0x4, [0xffffffff, 0x8, 0x40, 0x6]}, &(0x7f0000000b80)=0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14, r7, 0xa01, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) syz_emit_ethernet(0x26, &(0x7f0000000d00)={@remote, @remote, [{[{0x9100, 0x4, 0x4, 0x1}], {0x8100, 0xffffffff80000000, 0xffffffff80000001}}], {@can={0xc, {{0x3, 0x11f9b350, 0x0, 0x9}, 0x7, 0x2, 0x0, 0x0, "4bcf63de1b40d172"}}}}, &(0x7f0000000d40)={0x9, 0x4, [0x199, 0xcb9, 0xcb5, 0xb5f]}) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000001d80)={0x1000, &(0x7f0000000d80)="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"}) keyctl$revoke(0x3, r5) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001dc0)={r6, @in6={{0xa, 0x4e21, 0x7fff, @mcast1, 0x7}}, 0x1, 0x6e2b4111, 0x2, 0x3, 0x12}, 0x98) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000001e80)={0x1, 0x8e, 0xffffffffffffff01, 0x1, 0x7, 0x0, 0x100, 0x4, 0x0, 0x460, 0x7, 0x7}) [ 253.205850] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.213924] team0: Port device team_slave_0 added [ 253.532383] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.540447] team0: Port device team_slave_1 added [ 253.890407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 253.897786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.906696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.269878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.277216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.286007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.496222] IPVS: ftp: loaded support on port[0] = 21 [ 254.639529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.647421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.656777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.020343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 255.028204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.037402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.677467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.090986] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 23:34:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x8}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x7fffffff, "214f70fcb4dd7125d331d1f9f127fa84ddde18f8995c19e73c194ba73abac042", 0x100, 0x3, 0x1ff, 0x18, 0x3}) [ 259.291247] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.297912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.305082] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.311552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.320001] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:34:02 executing program 0: r0 = socket$inet6(0x10, 0x3, 0xfffd) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a843029105236925000500fe80001c010000001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) [ 259.762538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:34:03 executing program 0: r0 = socket(0x20000000000000e, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sy\x00\x00!!G^\x00', 0x0}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="a8b78e77102454d5a5c7437182064372f1e1066d934372f5aea51253c37603db6cce2344ae65844af9270f9159e724df88b0e2e2ac13af2736b4e8962c0feef7e10b"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) fcntl$getown(r3, 0x9) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) bind$can_raw(r3, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000200)=0x3, 0x4) 23:34:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='autogroup\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd5, &(0x7f0000000000), &(0x7f0000000280)=0x2) [ 260.600691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 260.607274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.615172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:34:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000003, 0x21) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x7b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000140)=0x401, 0x0) [ 260.798528] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.805186] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.813687] device bridge_slave_0 entered promiscuous mode [ 261.255968] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.262567] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.270889] device bridge_slave_1 entered promiscuous mode 23:34:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x1000, &(0x7f0000000400)="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") setxattr$security_evm(&(0x7f00000000c0)='./control/file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "fd4c6f4a8dc81c6413a0d6ba8b2b7b1e07a390d9"}, 0x15, 0x2) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) [ 261.675119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.994105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 23:34:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000001000000001000000000000005c49"], 0x0, 0x0, 0x0}) r2 = dup3(r1, r1, 0x80000) mq_notify(r2, &(0x7f0000000080)={0x0, 0x24, 0x1, @thr={&(0x7f0000000200)="19711490fe9a38cf17257efa9968d8aee19c6b240ba8af782fed32b53021e06eba07a0afa09e8dad2e1565f77db43e183e7f50f04d2730a778dcdedba430a40c87d46bd2710571e258d2d1aa8817ee7369cf6aa6345dacfdefa2c745c6c5415e501ba4dedc65750f14c92b903d43c039113dff78edbdd92f7c9747cdc3d9e55a607808b35c8e0573048783088c442fc205d9fe030d69de22fda64e3c918a49dc2de94dc109c552e12d1d009cc8e28ba5642c0deadf88d54efcb5", &(0x7f0000000000)="dba04a3c1a5f"}}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c25000035b4028f81e70a8fc2c6bcb7f84b638cacc919698aea59888675bf84380bcca6ac4cc47bd3e27f8d8ef7934ccac8e1f30565bd424a0488cc9b55880ca695a7a6b079289560de1b5e1766b666f03c4969febb25f00230c1f80f12a7d51a4ce1069ec7972139fd"], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) [ 262.097999] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.199485] binder: 7556:7557 unknown command 9484 [ 262.204731] binder: 7556:7557 ioctl c0306201 20000140 returned -22 [ 262.253582] binder_alloc: binder_alloc_mmap_handler: 7556 20001000-20004000 already mapped failed -16 [ 262.290163] binder: BINDER_SET_CONTEXT_MGR already set [ 262.296505] binder: 7556:7557 ioctl 40046207 0 returned -16 [ 262.303691] binder_alloc: 7556: binder_alloc_buf, no vma [ 262.309510] binder: 7556:7560 transaction failed 29189/-3, size 0-0 line 2973 [ 262.373437] binder: undelivered TRANSACTION_COMPLETE [ 262.380408] binder: undelivered TRANSACTION_ERROR: 29189 [ 262.386468] binder: undelivered transaction 2, process died. 23:34:05 executing program 0: socketpair(0xa, 0x80006, 0x9, &(0x7f0000000100)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x78, 0x200) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000000c0)=[0x1]) [ 263.210883] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.597439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.923770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.930932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.218960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 264.226325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.820843] not chained 20000 origins [ 264.824724] CPU: 0 PID: 7632 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 264.830959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.840319] Call Trace: [ 264.842931] dump_stack+0x32d/0x480 [ 264.846584] kmsan_internal_chain_origin+0x222/0x240 [ 264.851713] ? save_stack_trace+0xc6/0x110 [ 264.855960] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 264.861082] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 264.866384] ? kmsan_internal_chain_origin+0x136/0x240 [ 264.871679] ? __msan_chain_origin+0x6d/0xb0 [ 264.876102] ? save_stack_trace+0xfa/0x110 [ 264.880347] ? kmsan_internal_chain_origin+0x136/0x240 [ 264.885635] ? kmsan_memcpy_origins+0x13d/0x190 [ 264.890329] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 264.895797] ? in_task_stack+0x12c/0x210 [ 264.899889] __msan_chain_origin+0x6d/0xb0 [ 264.904147] __save_stack_trace+0x833/0xc60 [ 264.908515] ? save_stack_trace+0xc6/0x110 [ 264.912767] save_stack_trace+0xc6/0x110 [ 264.916846] kmsan_internal_chain_origin+0x136/0x240 [ 264.921981] ? kmsan_internal_chain_origin+0x136/0x240 [ 264.927274] ? kmsan_memcpy_origins+0x13d/0x190 [ 264.931963] ? __msan_memcpy+0x6f/0x80 [ 264.935865] ? nla_put+0x20a/0x2d0 [ 264.939427] ? br_port_fill_attrs+0x366/0x1ea0 [ 264.944027] ? br_port_fill_slave_info+0xff/0x120 [ 264.948889] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 264.953399] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 264.957908] ? netlink_dump+0xc79/0x1c90 [ 264.962084] ? netlink_recvmsg+0xec2/0x19d0 [ 264.966416] ? sock_recvmsg+0x1d1/0x230 [ 264.970397] ? ___sys_recvmsg+0x444/0xae0 [ 264.974561] ? __se_sys_recvmsg+0x2fa/0x450 [ 264.978977] ? __x64_sys_recvmsg+0x4a/0x70 [ 264.983222] ? do_syscall_64+0xcf/0x110 [ 264.987213] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 264.992601] ? __msan_poison_alloca+0x1e0/0x270 [ 264.997298] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 265.002671] ? find_next_bit+0x25b/0x2a0 [ 265.006740] ? vmalloc_to_page+0x585/0x6c0 [ 265.010999] ? kmsan_set_origin+0x7f/0x100 [ 265.015259] kmsan_memcpy_origins+0x13d/0x190 [ 265.019774] __msan_memcpy+0x6f/0x80 [ 265.023507] nla_put+0x20a/0x2d0 [ 265.026910] br_port_fill_attrs+0x42b/0x1ea0 [ 265.031481] br_port_fill_slave_info+0xff/0x120 [ 265.036194] ? br_port_get_slave_size+0x30/0x30 [ 265.040896] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.045274] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.049682] ? kmsan_set_origin+0x7f/0x100 [ 265.053946] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 265.059467] ? rtnl_getlink+0xec0/0xec0 [ 265.063463] netlink_dump+0xc79/0x1c90 [ 265.067896] netlink_recvmsg+0xec2/0x19d0 [ 265.072076] sock_recvmsg+0x1d1/0x230 [ 265.075897] ? netlink_sendmsg+0x1440/0x1440 [ 265.080321] ___sys_recvmsg+0x444/0xae0 [ 265.084320] ? __msan_poison_alloca+0x1e0/0x270 [ 265.089003] ? __se_sys_recvmsg+0xca/0x450 [ 265.093255] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 265.098628] ? __fdget+0x23c/0x440 [ 265.102190] __se_sys_recvmsg+0x2fa/0x450 [ 265.106364] __x64_sys_recvmsg+0x4a/0x70 [ 265.110431] do_syscall_64+0xcf/0x110 [ 265.114242] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.119433] RIP: 0033:0x7f8953796210 [ 265.123157] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 265.142066] RSP: 002b:00007ffe29f60068 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 265.149784] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8953796210 [ 265.157057] RDX: 0000000000000000 RSI: 00007ffe29f600b0 RDI: 0000000000000003 [ 265.164328] RBP: 0000000000001fe4 R08: 00007f8953a3fec8 R09: 0000000000000000 [ 265.171603] R10: 0000000000000008 R11: 0000000000000246 R12: 00000000006395c0 [ 265.178885] R13: 00007ffe29f64140 R14: 0000000000001fe4 R15: 00007ffe29f620d4 [ 265.186163] Uninit was stored to memory at: [ 265.190483] kmsan_internal_chain_origin+0x136/0x240 [ 265.195577] __msan_chain_origin+0x6d/0xb0 [ 265.199796] save_stack_trace+0xfa/0x110 [ 265.203843] kmsan_internal_chain_origin+0x136/0x240 [ 265.208932] kmsan_memcpy_origins+0x13d/0x190 [ 265.213414] __msan_memcpy+0x6f/0x80 [ 265.217116] nla_put+0x20a/0x2d0 [ 265.220475] br_port_fill_attrs+0x42b/0x1ea0 [ 265.224869] br_port_fill_slave_info+0xff/0x120 [ 265.229534] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.233841] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.238149] netlink_dump+0xc79/0x1c90 [ 265.242030] netlink_recvmsg+0xec2/0x19d0 [ 265.246163] sock_recvmsg+0x1d1/0x230 [ 265.249954] ___sys_recvmsg+0x444/0xae0 [ 265.253915] __se_sys_recvmsg+0x2fa/0x450 [ 265.258049] __x64_sys_recvmsg+0x4a/0x70 [ 265.262100] do_syscall_64+0xcf/0x110 [ 265.265894] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.271063] [ 265.272677] Uninit was stored to memory at: [ 265.277005] kmsan_internal_chain_origin+0x136/0x240 [ 265.282097] __msan_chain_origin+0x6d/0xb0 [ 265.286318] __save_stack_trace+0x833/0xc60 [ 265.290625] save_stack_trace+0xc6/0x110 [ 265.294673] kmsan_internal_chain_origin+0x136/0x240 [ 265.299768] kmsan_memcpy_origins+0x13d/0x190 [ 265.304252] __msan_memcpy+0x6f/0x80 [ 265.307954] nla_put+0x20a/0x2d0 [ 265.311307] br_port_fill_attrs+0x366/0x1ea0 [ 265.315703] br_port_fill_slave_info+0xff/0x120 [ 265.320360] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.324668] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.328981] netlink_dump+0xc79/0x1c90 [ 265.332887] netlink_recvmsg+0xec2/0x19d0 [ 265.337032] sock_recvmsg+0x1d1/0x230 [ 265.340823] ___sys_recvmsg+0x444/0xae0 [ 265.344783] __se_sys_recvmsg+0x2fa/0x450 [ 265.349836] __x64_sys_recvmsg+0x4a/0x70 [ 265.353913] do_syscall_64+0xcf/0x110 [ 265.357706] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.362883] [ 265.364495] Uninit was stored to memory at: [ 265.368819] kmsan_internal_chain_origin+0x136/0x240 [ 265.373911] __msan_chain_origin+0x6d/0xb0 [ 265.378135] save_stack_trace+0xfa/0x110 [ 265.382195] kmsan_internal_chain_origin+0x136/0x240 [ 265.387284] kmsan_memcpy_origins+0x13d/0x190 [ 265.391767] __msan_memcpy+0x6f/0x80 [ 265.395466] nla_put+0x20a/0x2d0 [ 265.398821] br_port_fill_attrs+0x366/0x1ea0 [ 265.403218] br_port_fill_slave_info+0xff/0x120 [ 265.407882] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.412193] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.416500] netlink_dump+0xc79/0x1c90 [ 265.420373] netlink_recvmsg+0xec2/0x19d0 [ 265.424507] sock_recvmsg+0x1d1/0x230 [ 265.428294] ___sys_recvmsg+0x444/0xae0 [ 265.432256] __se_sys_recvmsg+0x2fa/0x450 [ 265.436392] __x64_sys_recvmsg+0x4a/0x70 [ 265.440436] do_syscall_64+0xcf/0x110 [ 265.444226] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.449395] [ 265.451007] Uninit was stored to memory at: [ 265.455320] kmsan_internal_chain_origin+0x136/0x240 [ 265.460416] __msan_chain_origin+0x6d/0xb0 [ 265.464647] __save_stack_trace+0x833/0xc60 [ 265.468961] save_stack_trace+0xc6/0x110 [ 265.473008] kmsan_internal_chain_origin+0x136/0x240 [ 265.478097] kmsan_memcpy_origins+0x13d/0x190 [ 265.482581] __msan_memcpy+0x6f/0x80 [ 265.486280] nla_put+0x20a/0x2d0 [ 265.489651] br_port_fill_attrs+0x42b/0x1ea0 [ 265.494061] br_port_fill_slave_info+0xff/0x120 [ 265.498715] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.503022] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.507327] netlink_dump+0xc79/0x1c90 [ 265.511204] netlink_recvmsg+0xec2/0x19d0 [ 265.515344] sock_recvmsg+0x1d1/0x230 [ 265.519131] ___sys_recvmsg+0x444/0xae0 [ 265.523100] __se_sys_recvmsg+0x2fa/0x450 [ 265.527231] __x64_sys_recvmsg+0x4a/0x70 [ 265.531279] do_syscall_64+0xcf/0x110 [ 265.535070] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.540272] [ 265.541897] Uninit was stored to memory at: [ 265.546232] kmsan_internal_chain_origin+0x136/0x240 [ 265.551321] __msan_chain_origin+0x6d/0xb0 [ 265.555543] save_stack_trace+0xfa/0x110 [ 265.559592] kmsan_internal_chain_origin+0x136/0x240 [ 265.564684] kmsan_memcpy_origins+0x13d/0x190 [ 265.569254] __msan_memcpy+0x6f/0x80 [ 265.572955] nla_put+0x20a/0x2d0 [ 265.576421] br_port_fill_attrs+0x42b/0x1ea0 [ 265.580820] br_port_fill_slave_info+0xff/0x120 [ 265.585480] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.589786] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.594097] netlink_dump+0xc79/0x1c90 [ 265.597970] netlink_recvmsg+0xec2/0x19d0 [ 265.602103] sock_recvmsg+0x1d1/0x230 [ 265.605894] ___sys_recvmsg+0x444/0xae0 [ 265.609855] __se_sys_recvmsg+0x2fa/0x450 [ 265.614099] __x64_sys_recvmsg+0x4a/0x70 [ 265.618147] do_syscall_64+0xcf/0x110 [ 265.621950] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.627117] [ 265.628726] Uninit was stored to memory at: [ 265.633033] kmsan_internal_chain_origin+0x136/0x240 [ 265.638138] __msan_chain_origin+0x6d/0xb0 [ 265.642361] __save_stack_trace+0x833/0xc60 [ 265.646712] save_stack_trace+0xc6/0x110 [ 265.650757] kmsan_internal_chain_origin+0x136/0x240 [ 265.655847] kmsan_memcpy_origins+0x13d/0x190 [ 265.660330] __msan_memcpy+0x6f/0x80 [ 265.664031] nla_put+0x20a/0x2d0 [ 265.667385] br_port_fill_attrs+0x366/0x1ea0 [ 265.671783] br_port_fill_slave_info+0xff/0x120 [ 265.676439] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.680744] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.685054] netlink_dump+0xc79/0x1c90 [ 265.688926] netlink_recvmsg+0xec2/0x19d0 [ 265.693066] sock_recvmsg+0x1d1/0x230 [ 265.696858] ___sys_recvmsg+0x444/0xae0 [ 265.700825] __se_sys_recvmsg+0x2fa/0x450 [ 265.704960] __x64_sys_recvmsg+0x4a/0x70 [ 265.709010] do_syscall_64+0xcf/0x110 [ 265.712797] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.717986] [ 265.719596] Uninit was stored to memory at: [ 265.723909] kmsan_internal_chain_origin+0x136/0x240 [ 265.729001] __msan_chain_origin+0x6d/0xb0 [ 265.733221] save_stack_trace+0xfa/0x110 [ 265.737277] kmsan_internal_chain_origin+0x136/0x240 [ 265.742369] kmsan_memcpy_origins+0x13d/0x190 [ 265.746853] __msan_memcpy+0x6f/0x80 [ 265.750560] nla_put+0x20a/0x2d0 [ 265.753915] br_port_fill_attrs+0x366/0x1ea0 [ 265.758308] br_port_fill_slave_info+0xff/0x120 [ 265.762967] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 265.767284] rtnl_dump_ifinfo+0x18b5/0x2140 [ 265.771592] netlink_dump+0xc79/0x1c90 [ 265.775468] netlink_recvmsg+0xec2/0x19d0 [ 265.779603] sock_recvmsg+0x1d1/0x230 [ 265.783389] ___sys_recvmsg+0x444/0xae0 [ 265.787460] __se_sys_recvmsg+0x2fa/0x450 [ 265.791590] __x64_sys_recvmsg+0x4a/0x70 [ 265.795637] do_syscall_64+0xcf/0x110 [ 265.799424] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 265.804594] [ 265.806205] Local variable description: ----c.i.i@should_fail [ 265.812068] Variable was created at: [ 265.815867] should_fail+0x162/0x13c0 [ 265.819661] __alloc_pages_nodemask+0x73f/0x63e0 [ 266.070502] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.078749] team0: Port device team_slave_0 added [ 266.379652] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.387816] team0: Port device team_slave_1 added [ 266.614523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 266.625058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.633867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.841274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 266.848675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.857476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.992492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.140906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.148684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.157735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.479384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.487207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.496164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.987770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.056169] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.062914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.071018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:34:13 executing program 0: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) alarm(0x4) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) [ 270.116582] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.226397] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.233005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.240378] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.247033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.255561] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.262523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.601466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.419235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.127079] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.133596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.141378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.803266] 8021q: adding VLAN 0 to HW filter on device team0 23:34:17 executing program 2: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cb", 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) lstat(&(0x7f0000000740)='./bus\x00', &(0x7f0000000980)) getegid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000140)) [ 275.028989] hrtimer: interrupt took 43998 ns [ 275.089494] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:34:20 executing program 3: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01", 0x1b, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) getgid() ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{}]}) lstat(0x0, &(0x7f0000000980)) getegid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xfffffffffffffe65) [ 277.437432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.529868] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 277.824799] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.107498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.113908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.121523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.409609] 8021q: adding VLAN 0 to HW filter on device team0 23:34:23 executing program 4: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cb", 0x1, 0x0, 0x0, 0x0) lstat(&(0x7f0000000740)='./bus\x00', &(0x7f0000000980)) getegid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000140)) 23:34:23 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x220000, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x4, 0x4) r1 = accept(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000100)=0x80) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xc7, 0x1, 0x7, "4feae861dcd5a030db8e1a55d01c2473", "5b76dc81d38e6959e1061ad4b2cd2fd9c9be38427fbd22e6493e16971fcac6623c0e33da5a1d736e2cfdbc75fa6e0351ee0cc66f8a3d62eb98bb2eb0a9a173f9d93a50e2c1ffd7e5395b84b248a9ce8e05c0baf726b4bf45d42029504cb84735c50199d6c88f0db6c36b46d4aa5e927f9f636113112ad2fc63e4c02a1f563228ed5ae16dd1d7bcdc65eae15607ff33e4462a001b700497ef0f9c53445f513b9f358ae7cf0b05e379b08f318e80f814d8e2a3"}, 0xc7, 0x3) flock(r2, 0x2) setsockopt$inet_int(r1, 0x0, 0x23, &(0x7f00000002c0)=0xe5, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@dev={0xfe, 0x80, [], 0x1a}, r3}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000005c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000600)={r5, 0x1}) ioctl$sock_proto_private(r1, 0x89e6, &(0x7f0000000640)="8fb630d7e92dcd4c6a6fb5a94de00f") ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000680)={0x0, 0x3}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000006c0)={0x0, 0xe2e}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000740)={r6, @in={{0x2, 0x4e24, @rand_addr=0x2}}}, 0x84) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000800)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r6, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xd8, r7, 0x18, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1d, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1b}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x8, 0x80000) sendmsg$can_raw(r0, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x1d, r4}, 0x10, &(0x7f0000000b40)={&(0x7f0000000b00)=@can={{0x1, 0x400, 0x89, 0x100000000}, 0x3, 0x1, 0x0, 0x0, "9ac24cf43c21b03e"}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) accept(r2, &(0x7f0000000bc0)=@rc, &(0x7f0000000c40)=0x80) clock_gettime(0x0, &(0x7f0000000c80)={0x0, 0x0}) nanosleep(&(0x7f0000000cc0)={r8, r9+10000000}, &(0x7f0000000d00)) socketpair(0x5, 0x80006, 0xfffffffffffffffd, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000d80)={r2, r10}) 23:34:23 executing program 1: r0 = socket$inet6(0xa, 0x500000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, 0x0, 0x0) 23:34:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 23:34:23 executing program 2: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cb", 0x1, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) lstat(&(0x7f0000000740)='./bus\x00', &(0x7f0000000980)) getegid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000140)) 23:34:23 executing program 3: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01", 0x1b, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) getgid() ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{}]}) lstat(0x0, &(0x7f0000000980)) getegid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xfffffffffffffe65) [ 280.512167] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:34:23 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000000940)) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 23:34:24 executing program 3: accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01", 0x1b, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) getgid() ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{}]}) lstat(0x0, &(0x7f0000000980)) getegid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xfffffffffffffe65) 23:34:24 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r5, 0xae80, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:34:24 executing program 2: socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:34:24 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) fallocate(r0, 0x20, 0x0, 0xfffffeff000) dup(0xffffffffffffffff) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:34:24 executing program 4: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cb", 0x1, 0x0, 0x0, 0x0) lstat(&(0x7f0000000740)='./bus\x00', &(0x7f0000000980)) getegid() ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000140)) [ 281.834145] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:34:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x1, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df70000000000800000000000000000000000000000fe8000000000000000000000000000aa0000290404019078000087ae00ca8345"], 0x0) [ 282.006477] IPVS: ftp: loaded support on port[0] = 21 [ 283.844089] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.850634] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.858788] device bridge_slave_0 entered promiscuous mode [ 283.936621] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.944091] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.952024] device bridge_slave_1 entered promiscuous mode [ 284.027515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.103993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.334958] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.414835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.563562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.570740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.802881] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.810743] team0: Port device team_slave_0 added [ 284.886911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.894659] team0: Port device team_slave_1 added [ 284.970419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.049935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.126577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.134065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.143008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.220162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.227923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.237057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.105838] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.112735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.119542] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.126111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.133845] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.522385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.274247] not chained 30000 origins [ 287.278220] CPU: 1 PID: 8303 Comm: ip Not tainted 4.20.0-rc3+ #92 [ 287.284446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.293797] Call Trace: [ 287.296388] dump_stack+0x32d/0x480 [ 287.300018] ? save_stack_trace+0xc6/0x110 [ 287.304384] kmsan_internal_chain_origin+0x222/0x240 [ 287.309491] ? kmsan_internal_chain_origin+0x136/0x240 [ 287.314767] ? __msan_chain_origin+0x6d/0xb0 [ 287.319175] ? __save_stack_trace+0x833/0xc60 [ 287.323670] ? save_stack_trace+0xc6/0x110 [ 287.327922] ? kmsan_internal_chain_origin+0x136/0x240 [ 287.333199] ? kmsan_memcpy_origins+0x13d/0x190 [ 287.337862] ? __msan_memcpy+0x6f/0x80 [ 287.341757] ? nla_put+0x20a/0x2d0 [ 287.345304] ? br_port_fill_attrs+0x366/0x1ea0 [ 287.349883] ? br_port_fill_slave_info+0xff/0x120 [ 287.354740] ? rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 287.359332] ? rtnl_dump_ifinfo+0x18b5/0x2140 [ 287.363823] ? netlink_dump+0xc79/0x1c90 [ 287.367882] ? netlink_recvmsg+0xec2/0x19d0 [ 287.372216] ? sock_recvmsg+0x1d1/0x230 [ 287.376229] ? ___sys_recvmsg+0x444/0xae0 [ 287.380371] ? __se_sys_recvmsg+0x2fa/0x450 [ 287.384692] ? __x64_sys_recvmsg+0x4a/0x70 [ 287.388936] ? do_syscall_64+0xcf/0x110 [ 287.393048] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.398407] ? __irqentry_text_end+0x1fa056/0x1fa056 [ 287.403508] ? kmsan_internal_chain_origin+0x1e3/0x240 [ 287.408786] ? kmsan_internal_chain_origin+0x136/0x240 [ 287.414058] ? __msan_chain_origin+0x6d/0xb0 [ 287.418464] ? save_stack_trace+0xfa/0x110 [ 287.422710] ? kmsan_internal_chain_origin+0x136/0x240 [ 287.427986] ? kmsan_memcpy_origins+0x13d/0x190 [ 287.432658] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 287.438111] ? in_task_stack+0x12c/0x210 [ 287.442177] __msan_chain_origin+0x6d/0xb0 [ 287.446421] ? kmsan_memcpy_origins+0x13d/0x190 [ 287.451090] __save_stack_trace+0x8be/0xc60 [ 287.455419] ? kmsan_memcpy_origins+0x13d/0x190 [ 287.460132] save_stack_trace+0xc6/0x110 [ 287.464206] kmsan_internal_chain_origin+0x136/0x240 [ 287.469314] ? kmsan_internal_chain_origin+0x136/0x240 [ 287.474590] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 287.479961] ? __msan_poison_alloca+0x1e0/0x270 [ 287.484638] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 287.490006] ? find_next_bit+0x25b/0x2a0 [ 287.494071] ? vmalloc_to_page+0x585/0x6c0 [ 287.498400] ? kmsan_set_origin+0x7f/0x100 [ 287.502641] kmsan_memcpy_origins+0x13d/0x190 [ 287.507140] __msan_memcpy+0x6f/0x80 [ 287.510854] nla_put+0x20a/0x2d0 [ 287.514226] br_port_fill_attrs+0x366/0x1ea0 [ 287.518638] br_port_fill_slave_info+0xff/0x120 [ 287.523308] ? br_port_get_slave_size+0x30/0x30 [ 287.527972] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 287.532307] rtnl_dump_ifinfo+0x18b5/0x2140 [ 287.536667] ? kmsan_set_origin+0x7f/0x100 [ 287.540916] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 287.546286] ? rtnl_getlink+0xec0/0xec0 [ 287.550266] netlink_dump+0xc79/0x1c90 [ 287.554165] netlink_recvmsg+0xec2/0x19d0 [ 287.558420] sock_recvmsg+0x1d1/0x230 [ 287.562219] ? netlink_sendmsg+0x1440/0x1440 [ 287.566630] ___sys_recvmsg+0x444/0xae0 [ 287.570613] ? __msan_poison_alloca+0x1e0/0x270 [ 287.575283] ? __se_sys_recvmsg+0xca/0x450 [ 287.579516] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 287.584880] ? __fdget+0x23c/0x440 [ 287.588438] __se_sys_recvmsg+0x2fa/0x450 [ 287.592636] __x64_sys_recvmsg+0x4a/0x70 [ 287.596702] do_syscall_64+0xcf/0x110 [ 287.600572] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.605846] RIP: 0033:0x7f254aabc210 [ 287.609556] Code: 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 90 90 90 90 83 3d e5 d3 2a 00 00 75 10 b8 2f 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e bb 00 00 48 89 04 24 [ 287.628465] RSP: 002b:00007ffe85367be8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 287.636191] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f254aabc210 [ 287.643464] RDX: 0000000000000000 RSI: 00007ffe85367c30 RDI: 0000000000000003 [ 287.650730] RBP: 0000000000001f1c R08: 00007f254ad65ec8 R09: 00007f254ab02800 [ 287.658001] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006395c0 [ 287.665389] R13: 00007ffe8536bcc0 R14: 0000000000001f1c R15: 00007ffe85369b8c [ 287.672667] Uninit was stored to memory at: [ 287.676997] kmsan_internal_chain_origin+0x136/0x240 [ 287.682109] __msan_chain_origin+0x6d/0xb0 [ 287.686356] __save_stack_trace+0x8be/0xc60 [ 287.690674] save_stack_trace+0xc6/0x110 [ 287.694823] kmsan_internal_chain_origin+0x136/0x240 [ 287.699933] kmsan_memcpy_origins+0x13d/0x190 [ 287.704429] __msan_memcpy+0x6f/0x80 [ 287.708145] nla_put+0x20a/0x2d0 [ 287.711511] br_port_fill_attrs+0x366/0x1ea0 [ 287.715931] br_port_fill_slave_info+0xff/0x120 [ 287.720595] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 287.724926] rtnl_dump_ifinfo+0x18b5/0x2140 [ 287.729245] netlink_dump+0xc79/0x1c90 [ 287.733126] netlink_recvmsg+0xec2/0x19d0 [ 287.737272] sock_recvmsg+0x1d1/0x230 [ 287.741064] ___sys_recvmsg+0x444/0xae0 [ 287.745034] __se_sys_recvmsg+0x2fa/0x450 [ 287.749174] __x64_sys_recvmsg+0x4a/0x70 [ 287.753234] do_syscall_64+0xcf/0x110 [ 287.757035] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.762218] [ 287.763843] Uninit was stored to memory at: [ 287.768163] kmsan_internal_chain_origin+0x136/0x240 [ 287.773487] __msan_chain_origin+0x6d/0xb0 [ 287.777719] __save_stack_trace+0x8be/0xc60 [ 287.782056] save_stack_trace+0xc6/0x110 [ 287.786125] kmsan_internal_chain_origin+0x136/0x240 [ 287.791231] kmsan_memcpy_origins+0x13d/0x190 [ 287.795735] __msan_memcpy+0x6f/0x80 [ 287.799445] nla_put+0x20a/0x2d0 [ 287.802810] br_port_fill_attrs+0x366/0x1ea0 [ 287.807214] br_port_fill_slave_info+0xff/0x120 [ 287.811910] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 287.816238] rtnl_dump_ifinfo+0x18b5/0x2140 [ 287.820555] netlink_dump+0xc79/0x1c90 [ 287.824491] netlink_recvmsg+0xec2/0x19d0 [ 287.828635] sock_recvmsg+0x1d1/0x230 [ 287.832430] ___sys_recvmsg+0x444/0xae0 [ 287.836409] __se_sys_recvmsg+0x2fa/0x450 [ 287.840550] __x64_sys_recvmsg+0x4a/0x70 [ 287.844611] do_syscall_64+0xcf/0x110 [ 287.848409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.853696] [ 287.855318] Uninit was stored to memory at: [ 287.859635] kmsan_internal_chain_origin+0x136/0x240 [ 287.864738] __msan_chain_origin+0x6d/0xb0 [ 287.869017] __save_stack_trace+0x8be/0xc60 [ 287.873338] save_stack_trace+0xc6/0x110 [ 287.877398] kmsan_internal_chain_origin+0x136/0x240 [ 287.882547] kmsan_memcpy_origins+0x13d/0x190 [ 287.887040] __msan_memcpy+0x6f/0x80 [ 287.890752] nla_put+0x20a/0x2d0 [ 287.894116] br_port_fill_attrs+0x366/0x1ea0 [ 287.898519] br_port_fill_slave_info+0xff/0x120 [ 287.903183] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 287.907499] rtnl_dump_ifinfo+0x18b5/0x2140 [ 287.911827] netlink_dump+0xc79/0x1c90 [ 287.915714] netlink_recvmsg+0xec2/0x19d0 [ 287.919864] sock_recvmsg+0x1d1/0x230 [ 287.923677] ___sys_recvmsg+0x444/0xae0 [ 287.927651] __se_sys_recvmsg+0x2fa/0x450 [ 287.931810] __x64_sys_recvmsg+0x4a/0x70 [ 287.935877] do_syscall_64+0xcf/0x110 [ 287.939697] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.944880] [ 287.946515] Uninit was stored to memory at: [ 287.950835] kmsan_internal_chain_origin+0x136/0x240 [ 287.955942] __msan_chain_origin+0x6d/0xb0 [ 287.960177] __save_stack_trace+0x8be/0xc60 [ 287.964498] save_stack_trace+0xc6/0x110 [ 287.968556] kmsan_internal_chain_origin+0x136/0x240 [ 287.973653] kmsan_memcpy_origins+0x13d/0x190 [ 287.978143] __msan_memcpy+0x6f/0x80 [ 287.981867] nla_put+0x20a/0x2d0 [ 287.985269] br_port_fill_attrs+0x366/0x1ea0 [ 287.989728] br_port_fill_slave_info+0xff/0x120 [ 287.994401] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 287.998771] rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.003101] netlink_dump+0xc79/0x1c90 [ 288.006991] netlink_recvmsg+0xec2/0x19d0 [ 288.011140] sock_recvmsg+0x1d1/0x230 [ 288.014944] ___sys_recvmsg+0x444/0xae0 [ 288.018931] __se_sys_recvmsg+0x2fa/0x450 [ 288.023076] __x64_sys_recvmsg+0x4a/0x70 [ 288.027137] do_syscall_64+0xcf/0x110 [ 288.030945] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.036125] [ 288.037744] Uninit was stored to memory at: [ 288.042064] kmsan_internal_chain_origin+0x136/0x240 [ 288.047165] __msan_chain_origin+0x6d/0xb0 [ 288.051444] __save_stack_trace+0x8be/0xc60 [ 288.055765] save_stack_trace+0xc6/0x110 [ 288.059824] kmsan_internal_chain_origin+0x136/0x240 [ 288.064935] kmsan_memcpy_origins+0x13d/0x190 [ 288.069425] __msan_memcpy+0x6f/0x80 [ 288.073136] nla_put+0x20a/0x2d0 [ 288.076501] br_port_fill_attrs+0x366/0x1ea0 [ 288.080947] br_port_fill_slave_info+0xff/0x120 [ 288.085659] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.089984] rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.094303] netlink_dump+0xc79/0x1c90 [ 288.098202] netlink_recvmsg+0xec2/0x19d0 [ 288.102351] sock_recvmsg+0x1d1/0x230 [ 288.106199] ___sys_recvmsg+0x444/0xae0 [ 288.110166] __se_sys_recvmsg+0x2fa/0x450 [ 288.114315] __x64_sys_recvmsg+0x4a/0x70 [ 288.118370] do_syscall_64+0xcf/0x110 [ 288.122222] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.127404] [ 288.129025] Uninit was stored to memory at: [ 288.133344] kmsan_internal_chain_origin+0x136/0x240 [ 288.138444] __msan_chain_origin+0x6d/0xb0 [ 288.142676] __save_stack_trace+0x8be/0xc60 [ 288.146997] save_stack_trace+0xc6/0x110 [ 288.151068] kmsan_internal_chain_origin+0x136/0x240 [ 288.156171] kmsan_memcpy_origins+0x13d/0x190 [ 288.160667] __msan_memcpy+0x6f/0x80 [ 288.164382] nla_put+0x20a/0x2d0 [ 288.167748] br_port_fill_attrs+0x366/0x1ea0 [ 288.172157] br_port_fill_slave_info+0xff/0x120 [ 288.176828] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.181144] rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.185461] netlink_dump+0xc79/0x1c90 [ 288.189386] netlink_recvmsg+0xec2/0x19d0 [ 288.193535] sock_recvmsg+0x1d1/0x230 [ 288.197331] ___sys_recvmsg+0x444/0xae0 [ 288.201300] __se_sys_recvmsg+0x2fa/0x450 [ 288.205447] __x64_sys_recvmsg+0x4a/0x70 [ 288.209503] do_syscall_64+0xcf/0x110 [ 288.213301] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.218476] [ 288.220099] Uninit was stored to memory at: [ 288.224421] kmsan_internal_chain_origin+0x136/0x240 [ 288.229519] __msan_chain_origin+0x6d/0xb0 [ 288.233749] __save_stack_trace+0x8be/0xc60 [ 288.238454] save_stack_trace+0xc6/0x110 [ 288.242514] kmsan_internal_chain_origin+0x136/0x240 [ 288.247615] kmsan_memcpy_origins+0x13d/0x190 [ 288.252103] __msan_memcpy+0x6f/0x80 [ 288.255811] nla_put+0x20a/0x2d0 [ 288.259177] br_port_fill_attrs+0x366/0x1ea0 [ 288.263588] br_port_fill_slave_info+0xff/0x120 [ 288.268255] rtnl_fill_ifinfo+0x5b6e/0x6d80 [ 288.272574] rtnl_dump_ifinfo+0x18b5/0x2140 [ 288.276909] netlink_dump+0xc79/0x1c90 [ 288.280788] netlink_recvmsg+0xec2/0x19d0 [ 288.284948] sock_recvmsg+0x1d1/0x230 [ 288.288743] ___sys_recvmsg+0x444/0xae0 [ 288.292981] __se_sys_recvmsg+0x2fa/0x450 [ 288.297123] __x64_sys_recvmsg+0x4a/0x70 [ 288.301180] do_syscall_64+0xcf/0x110 [ 288.304989] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.310167] [ 288.311796] Local variable description: ----c.i.i@should_fail [ 288.317680] Variable was created at: [ 288.321400] should_fail+0x162/0x13c0 [ 288.325200] __alloc_pages_nodemask+0x73f/0x63e0 [ 290.315133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.604396] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 290.891237] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 290.897795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.905989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.194449] 8021q: adding VLAN 0 to HW filter on device team0 23:34:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x80003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 23:34:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 23:34:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) fallocate(r0, 0x20, 0x0, 0xfffffeff000) clock_gettime(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:34:36 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) clock_gettime(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:34:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r5, 0xae80, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 23:34:36 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2), 0xfff6) fallocate(r2, 0x0, 0x0, 0x8000) dup2(r0, r1) 23:34:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x9, 0x1, &(0x7f0000000080)={0x77359400}, 0x0) 23:34:37 executing program 1: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x800, 0x0, 0xff}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000140)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 23:34:37 executing program 4: r0 = socket$inet6(0xa, 0x800000000000003, 0x31) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000080)) 23:34:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$fou(0xffffffffffffffff) 23:34:37 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x41, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file1\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:34:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='veth0_to_bridge\x00'}) 23:34:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000f280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x408, 0x1, 0x1, "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"}], 0x408}}], 0x1, 0x8000) 23:34:37 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @bt={0x0, 0xffffffff, 0x3, 0x0, 0x400, 0x1000, 0x10, 0xa}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10042, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) rt_tgsigqueueinfo(0x0, 0x0, 0xa, 0x0) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local, [0xfec00000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) 23:34:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000200)=""/41) 23:34:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:38 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/231, 0xe7}, {&(0x7f0000000040)=""/13, 0xd}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) 23:34:38 executing program 4: mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) [ 295.223526] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.230401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.238773] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.245732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.252669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.259588] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.266548] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.273444] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.280237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.287192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 295.294074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:34:38 executing program 3: socketpair$unix(0x1, 0x100000000001, 0x0, 0x0) 23:34:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x10, 0x0, &(0x7f0000000580)) 23:34:38 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xd8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 295.634887] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 23:34:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) [ 295.723204] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.730150] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.737249] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.744225] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.751019] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.757927] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.764817] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.771630] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.778529] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.785417] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.792296] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.808571] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 295.832504] ptrace attach of "/root/syz-executor4"[8530] was attempted by "/root/syz-executor4"[8531] 23:34:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") 23:34:39 executing program 4: r0 = socket$inet(0x10, 0x4000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:34:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 23:34:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) 23:34:39 executing program 5: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:34:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) 23:34:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000017000)=0xfffff7fffffffffb, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) 23:34:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) 23:34:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000004) 23:34:39 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) semctl$GETPID(0x0, 0x0, 0xb, 0x0) [ 296.736025] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 23:34:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff57, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getuid() lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001500)={{{@in6=@loopback, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000001600)=0xe8) getegid() r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000013c0)='mountinfo\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000001400)) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000300)={0x0, @aes256}) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x80000) [ 296.885103] not chained 40000 origins [ 296.888986] CPU: 0 PID: 8567 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #92 [ 296.896180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.905550] Call Trace: [ 296.908141] [ 296.910307] dump_stack+0x32d/0x480 [ 296.913962] kmsan_internal_chain_origin+0x222/0x240 [ 296.919090] ? kmsan_set_origin+0x7f/0x100 [ 296.923353] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.928739] ? __module_address+0x6a/0x5f0 23:34:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.933000] ? is_bpf_text_address+0x3e5/0x4d0 [ 296.937624] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 296.943013] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.948510] ? __module_address+0x6a/0x5f0 [ 296.952766] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 296.958237] ? is_bpf_text_address+0x49e/0x4d0 [ 296.962847] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 296.968332] __msan_chain_origin+0x6d/0xb0 [ 296.972588] ? kmsan_memcpy_origins+0x13d/0x190 [ 296.977276] __save_stack_trace+0x8be/0xc60 [ 296.981637] ? kmsan_memcpy_origins+0x13d/0x190 [ 296.986324] save_stack_trace+0xc6/0x110 [ 296.990587] kmsan_internal_chain_origin+0x136/0x240 [ 296.995705] ? net_rx_action+0x98f/0x1d50 [ 296.999882] ? mmput+0x190/0x210 [ 297.003278] ? kmsan_internal_chain_origin+0x136/0x240 [ 297.008573] ? kmsan_memcpy_origins+0x13d/0x190 [ 297.013261] ? __msan_memcpy+0x6f/0x80 [ 297.017172] ? pskb_expand_head+0x436/0x1d20 [ 297.021610] ? skb_shift+0xce2/0x2d10 [ 297.025536] ? tcp_sacktag_walk+0x2156/0x29d0 [ 297.030054] ? tcp_sacktag_write_queue+0x2805/0x4630 [ 297.035181] ? tcp_ack+0x2888/0xa010 [ 297.038929] ? tcp_rcv_established+0xf7e/0x2940 [ 297.043616] ? tcp_v4_do_rcv+0x686/0xd80 [ 297.047695] ? tcp_v4_rcv+0x5a13/0x6520 [ 297.051683] ? ip_local_deliver_finish+0x8d8/0xff0 [ 297.056626] ? ip_local_deliver+0x44b/0x510 [ 297.060966] ? ip_rcv+0x6b6/0x740 [ 297.064438] ? process_backlog+0x82b/0x11e0 [ 297.069289] ? net_rx_action+0x98f/0x1d50 [ 297.073456] ? __do_softirq+0x721/0xc7f [ 297.077442] ? irq_exit+0x305/0x340 [ 297.081080] ? exiting_irq+0xe/0x10 [ 297.084727] ? smp_apic_timer_interrupt+0x64/0x90 [ 297.089600] ? apic_timer_interrupt+0xf/0x20 [ 297.094032] ? __msan_poison_alloca+0x19f/0x270 [ 297.098720] ? page_remove_rmap+0x16f/0x1820 [ 297.103145] ? unmap_page_range+0x213a/0x3950 [ 297.107664] ? unmap_single_vma+0x43f/0x5e0 [ 297.112000] ? unmap_vmas+0x251/0x380 [ 297.115801] ? exit_mmap+0x51e/0xa10 [ 297.119521] ? __mmput+0x17a/0x700 [ 297.123059] ? mmput+0x190/0x210 [ 297.126423] ? exit_mm+0xa90/0xc70 [ 297.129973] ? do_exit+0x10f2/0x4070 [ 297.133691] ? do_group_exit+0x1a7/0x350 [ 297.137753] ? get_signal+0x11e2/0x2330 [ 297.141730] ? do_signal+0x1f3/0x2fc0 [ 297.145541] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 297.150575] ? syscall_return_slowpath+0xed/0x730 [ 297.155432] ? do_syscall_64+0xf5/0x110 [ 297.159407] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 297.164866] ? __msan_get_context_state+0x9/0x20 [ 297.169619] ? INIT_INT+0xc/0x30 [ 297.172985] ? __kmalloc_node_track_caller+0x369/0x14e0 [ 297.178367] kmsan_memcpy_origins+0x13d/0x190 [ 297.182867] __msan_memcpy+0x6f/0x80 [ 297.186592] pskb_expand_head+0x436/0x1d20 [ 297.190840] skb_shift+0xce2/0x2d10 [ 297.194492] ? rb_insert_color_cached+0xc38/0x1260 [ 297.199609] tcp_sacktag_walk+0x2156/0x29d0 [ 297.203960] tcp_sacktag_write_queue+0x2805/0x4630 [ 297.208923] tcp_ack+0x2888/0xa010 [ 297.212477] ? tcp_parse_options+0xbe/0x1cf0 [ 297.216912] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 297.222360] ? tcp_parse_options+0x1c55/0x1cf0 [ 297.226980] tcp_rcv_established+0xf7e/0x2940 [ 297.231480] ? __msan_get_context_state+0x9/0x20 [ 297.236244] tcp_v4_do_rcv+0x686/0xd80 [ 297.240139] tcp_v4_rcv+0x5a13/0x6520 [ 297.243975] ? tcp_filter+0x260/0x260 [ 297.247770] ip_local_deliver_finish+0x8d8/0xff0 [ 297.252532] ? nf_hook_slow+0x36f/0x3d0 [ 297.256527] ip_local_deliver+0x44b/0x510 [ 297.260681] ? ip_local_deliver+0x510/0x510 [ 297.264996] ? ip_call_ra_chain+0x7a0/0x7a0 [ 297.269317] ip_rcv+0x6b6/0x740 [ 297.272600] ? ip_rcv_core+0x1370/0x1370 [ 297.276663] process_backlog+0x82b/0x11e0 [ 297.280811] ? ip_local_deliver_finish+0xff0/0xff0 [ 297.285748] ? rps_trigger_softirq+0x2e0/0x2e0 [ 297.290326] net_rx_action+0x98f/0x1d50 [ 297.294328] ? net_tx_action+0xf20/0xf20 [ 297.298402] __do_softirq+0x721/0xc7f [ 297.302219] irq_exit+0x305/0x340 [ 297.305673] exiting_irq+0xe/0x10 [ 297.309119] smp_apic_timer_interrupt+0x64/0x90 [ 297.313788] apic_timer_interrupt+0xf/0x20 [ 297.318011] [ 297.320249] RIP: 0010:__msan_poison_alloca+0x19f/0x270 [ 297.325523] Code: 24 18 ff 74 24 18 9d 44 89 e0 83 e0 03 41 01 c6 45 85 f6 0f 8e a9 00 00 00 49 29 c4 44 89 e0 25 ff 0f 00 00 41 bd 00 10 00 00 <49> 29 c5 49 63 c6 49 39 c5 4c 0f 47 e8 0f 1f 40 00 49 83 c5 03 4c [ 297.344423] RSP: 0018:ffff88811d02f220 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 297.352128] RAX: 000000000000031c RBX: ffff8881274e1e00 RCX: ffff88811d02f260 [ 297.359395] RDX: 0000000000000004 RSI: 0000000000000004 RDI: 000000001a4f4b80 [ 297.366660] RBP: ffff88811d02f2b8 R08: 0000000000480020 R09: 0000000000000002 [ 297.373932] R10: 000000ffffffffff R11: 0000000000000000 R12: ffff88811d02f31c [ 297.381204] R13: 0000000000001000 R14: 0000000000000004 R15: 00000000b48000cf [ 297.388496] ? page_remove_rmap+0x16f/0x1820 [ 297.392909] ? unmap_page_range+0x213a/0x3950 [ 297.397411] page_remove_rmap+0x16f/0x1820 [ 297.401646] ? __tlb_remove_page_size+0x24b/0x560 [ 297.406496] unmap_page_range+0x213a/0x3950 [ 297.410854] unmap_single_vma+0x43f/0x5e0 [ 297.415007] unmap_vmas+0x251/0x380 [ 297.418643] exit_mmap+0x51e/0xa10 [ 297.422184] ? __khugepaged_exit+0x6e9/0x8b0 [ 297.426601] __mmput+0x17a/0x700 [ 297.429969] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 297.435335] mmput+0x190/0x210 [ 297.438528] exit_mm+0xa90/0xc70 [ 297.441928] do_exit+0x10f2/0x4070 [ 297.445487] ? kmsan_internal_unpoison_shadow+0x26/0x30 [ 297.450861] do_group_exit+0x1a7/0x350 [ 297.454755] get_signal+0x11e2/0x2330 [ 297.458601] ? do_signal+0x1dd/0x2fc0 [ 297.462400] ? prepare_exit_to_usermode+0x2c9/0x4c0 [ 297.467499] do_signal+0x1f3/0x2fc0 [ 297.471133] ? kmsan_set_origin+0x7f/0x100 [ 297.475475] prepare_exit_to_usermode+0x2c9/0x4c0 [ 297.480320] syscall_return_slowpath+0xed/0x730 [ 297.484993] do_syscall_64+0xf5/0x110 [ 297.488797] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 297.493981] RIP: 0033:0x457569 [ 297.497171] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 297.516076] RSP: 002b:00007fa5fac77cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 297.523778] RAX: 0000000000000000 RBX: 000000000072bf08 RCX: 0000000000457569 [ 297.531044] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08 [ 297.538306] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 297.545573] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c [ 297.552840] R13: 0000000000a3fb7f R14: 00007fa5fac789c0 R15: 0000000000000000 [ 297.560225] Uninit was stored to memory at: [ 297.564549] kmsan_internal_chain_origin+0x136/0x240 [ 297.569647] __msan_chain_origin+0x6d/0xb0 [ 297.573876] __save_stack_trace+0x8be/0xc60 [ 297.578218] save_stack_trace+0xc6/0x110 [ 297.582278] kmsan_internal_chain_origin+0x136/0x240 [ 297.587377] kmsan_memcpy_origins+0x13d/0x190 [ 297.591868] __msan_memcpy+0x6f/0x80 [ 297.595587] pskb_expand_head+0x436/0x1d20 [ 297.599817] skb_shift+0xce2/0x2d10 [ 297.603439] tcp_sacktag_walk+0x2156/0x29d0 [ 297.607774] tcp_sacktag_write_queue+0x2805/0x4630 [ 297.612698] tcp_ack+0x2888/0xa010 [ 297.616233] tcp_rcv_established+0xf7e/0x2940 [ 297.620720] tcp_v4_do_rcv+0x686/0xd80 [ 297.624600] tcp_v4_rcv+0x5a13/0x6520 [ 297.628394] ip_local_deliver_finish+0x8d8/0xff0 [ 297.633158] ip_local_deliver+0x44b/0x510 [ 297.637298] ip_rcv+0x6b6/0x740 [ 297.640575] process_backlog+0x82b/0x11e0 [ 297.644721] net_rx_action+0x98f/0x1d50 [ 297.648691] __do_softirq+0x721/0xc7f [ 297.652481] [ 297.654098] Uninit was stored to memory at: [ 297.658420] kmsan_internal_chain_origin+0x136/0x240 [ 297.663520] __msan_chain_origin+0x6d/0xb0 [ 297.667752] __save_stack_trace+0x8be/0xc60 [ 297.672069] save_stack_trace+0xc6/0x110 [ 297.676141] kmsan_internal_chain_origin+0x136/0x240 [ 297.681239] kmsan_memcpy_origins+0x13d/0x190 [ 297.685743] __msan_memcpy+0x6f/0x80 [ 297.689455] pskb_expand_head+0x436/0x1d20 [ 297.693775] skb_shift+0xce2/0x2d10 [ 297.697398] tcp_sacktag_walk+0x2156/0x29d0 [ 297.701722] tcp_sacktag_write_queue+0x2805/0x4630 [ 297.706658] tcp_ack+0x2888/0xa010 [ 297.710206] tcp_rcv_established+0xf7e/0x2940 [ 297.714699] tcp_v4_do_rcv+0x686/0xd80 [ 297.718584] tcp_v4_rcv+0x5a13/0x6520 [ 297.722379] ip_local_deliver_finish+0x8d8/0xff0 [ 297.727128] ip_local_deliver+0x44b/0x510 [ 297.731267] ip_rcv+0x6b6/0x740 [ 297.734543] process_backlog+0x82b/0x11e0 [ 297.738686] net_rx_action+0x98f/0x1d50 [ 297.742673] __do_softirq+0x721/0xc7f [ 297.746463] [ 297.748097] Uninit was stored to memory at: [ 297.752415] kmsan_internal_chain_origin+0x136/0x240 [ 297.757524] __msan_chain_origin+0x6d/0xb0 [ 297.761762] __save_stack_trace+0x8be/0xc60 [ 297.766078] save_stack_trace+0xc6/0x110 [ 297.770135] kmsan_internal_chain_origin+0x136/0x240 [ 297.775236] kmsan_memcpy_origins+0x13d/0x190 [ 297.779734] __msan_memcpy+0x6f/0x80 [ 297.783452] pskb_expand_head+0x436/0x1d20 [ 297.787685] skb_shift+0xce2/0x2d10 [ 297.791308] tcp_sacktag_walk+0x2156/0x29d0 [ 297.795631] tcp_sacktag_write_queue+0x2805/0x4630 [ 297.800558] tcp_ack+0x2888/0xa010 [ 297.804098] tcp_rcv_established+0xf7e/0x2940 [ 297.808587] tcp_v4_do_rcv+0x686/0xd80 [ 297.812468] tcp_v4_rcv+0x5a13/0x6520 [ 297.816266] ip_local_deliver_finish+0x8d8/0xff0 [ 297.821022] ip_local_deliver+0x44b/0x510 [ 297.825178] ip_rcv+0x6b6/0x740 [ 297.828462] process_backlog+0x82b/0x11e0 [ 297.832607] net_rx_action+0x98f/0x1d50 [ 297.836574] __do_softirq+0x721/0xc7f [ 297.840363] [ 297.841980] Uninit was stored to memory at: [ 297.846312] kmsan_internal_chain_origin+0x136/0x240 [ 297.851409] __msan_chain_origin+0x6d/0xb0 [ 297.855638] __save_stack_trace+0x8be/0xc60 [ 297.859968] save_stack_trace+0xc6/0x110 [ 297.864029] kmsan_internal_chain_origin+0x136/0x240 [ 297.869127] kmsan_memcpy_origins+0x13d/0x190 [ 297.873620] __msan_memcpy+0x6f/0x80 [ 297.877329] pskb_expand_head+0x436/0x1d20 [ 297.881571] skb_shift+0xce2/0x2d10 [ 297.885200] tcp_sacktag_walk+0x2156/0x29d0 [ 297.889521] tcp_sacktag_write_queue+0x2805/0x4630 [ 297.894444] tcp_ack+0x2888/0xa010 [ 297.897997] tcp_rcv_established+0xf7e/0x2940 [ 297.902486] tcp_v4_do_rcv+0x686/0xd80 [ 297.906366] tcp_v4_rcv+0x5a13/0x6520 [ 297.910174] ip_local_deliver_finish+0x8d8/0xff0 [ 297.914930] ip_local_deliver+0x44b/0x510 [ 297.919075] ip_rcv+0x6b6/0x740 [ 297.922365] process_backlog+0x82b/0x11e0 [ 297.926505] net_rx_action+0x98f/0x1d50 [ 297.930487] __do_softirq+0x721/0xc7f [ 297.934278] [ 297.935894] Uninit was stored to memory at: [ 297.940224] kmsan_internal_chain_origin+0x136/0x240 [ 297.945322] __msan_chain_origin+0x6d/0xb0 [ 297.949551] __save_stack_trace+0x8be/0xc60 [ 297.953865] save_stack_trace+0xc6/0x110 [ 297.957929] kmsan_internal_chain_origin+0x136/0x240 [ 297.963114] kmsan_memcpy_origins+0x13d/0x190 [ 297.967603] __msan_memcpy+0x6f/0x80 [ 297.971314] pskb_expand_head+0x436/0x1d20 [ 297.975556] skb_shift+0xce2/0x2d10 [ 297.979176] tcp_sacktag_walk+0x2156/0x29d0 [ 297.983498] tcp_sacktag_write_queue+0x2805/0x4630 [ 297.988424] tcp_ack+0x2888/0xa010 [ 297.991963] tcp_rcv_established+0xf7e/0x2940 [ 297.996467] tcp_v4_do_rcv+0x686/0xd80 [ 298.000369] tcp_v4_rcv+0x5a13/0x6520 [ 298.004165] ip_local_deliver_finish+0x8d8/0xff0 [ 298.008919] ip_local_deliver+0x44b/0x510 [ 298.013062] ip_rcv+0x6b6/0x740 [ 298.016335] process_backlog+0x82b/0x11e0 [ 298.020476] net_rx_action+0x98f/0x1d50 [ 298.024445] __do_softirq+0x721/0xc7f [ 298.028233] [ 298.029848] Uninit was stored to memory at: [ 298.034173] kmsan_internal_chain_origin+0x136/0x240 [ 298.039278] __msan_chain_origin+0x6d/0xb0 [ 298.043509] __save_stack_trace+0x8be/0xc60 [ 298.047823] save_stack_trace+0xc6/0x110 [ 298.051880] kmsan_internal_chain_origin+0x136/0x240 [ 298.057002] kmsan_memcpy_origins+0x13d/0x190 [ 298.061493] __msan_memcpy+0x6f/0x80 [ 298.065212] pskb_expand_head+0x436/0x1d20 [ 298.069656] skb_shift+0xce2/0x2d10 [ 298.073279] tcp_sacktag_walk+0x2156/0x29d0 [ 298.077601] tcp_sacktag_write_queue+0x2805/0x4630 [ 298.082525] tcp_ack+0x2888/0xa010 [ 298.086061] tcp_rcv_established+0xf7e/0x2940 [ 298.090554] tcp_v4_do_rcv+0x686/0xd80 [ 298.094435] tcp_v4_rcv+0x5a13/0x6520 [ 298.098230] ip_local_deliver_finish+0x8d8/0xff0 [ 298.102981] ip_local_deliver+0x44b/0x510 [ 298.107135] ip_rcv+0x6b6/0x740 [ 298.110410] process_backlog+0x82b/0x11e0 [ 298.114554] net_rx_action+0x98f/0x1d50 [ 298.118549] __do_softirq+0x721/0xc7f [ 298.122338] [ 298.123954] Uninit was stored to memory at: [ 298.128271] kmsan_internal_chain_origin+0x136/0x240 [ 298.133372] __msan_chain_origin+0x6d/0xb0 [ 298.137605] __save_stack_trace+0x8be/0xc60 [ 298.141931] save_stack_trace+0xc6/0x110 [ 298.145990] kmsan_internal_chain_origin+0x136/0x240 [ 298.151088] kmsan_memcpy_origins+0x13d/0x190 [ 298.155580] __msan_memcpy+0x6f/0x80 [ 298.159291] pskb_expand_head+0x436/0x1d20 [ 298.163522] skb_shift+0xce2/0x2d10 [ 298.167146] tcp_sacktag_walk+0x2156/0x29d0 [ 298.171465] tcp_sacktag_write_queue+0x2805/0x4630 [ 298.176392] tcp_ack+0x2888/0xa010 [ 298.179930] tcp_rcv_established+0xf7e/0x2940 [ 298.184423] tcp_v4_do_rcv+0x686/0xd80 23:34:41 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000003300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10, 0x10}, 0x4d}], 0x1, 0x0) [ 298.188306] tcp_v4_rcv+0x5a13/0x6520 [ 298.192103] ip_local_deliver_finish+0x8d8/0xff0 [ 298.196854] ip_local_deliver+0x44b/0x510 [ 298.200993] ip_rcv+0x6b6/0x740 [ 298.204272] process_backlog+0x82b/0x11e0 [ 298.208413] net_rx_action+0x98f/0x1d50 [ 298.212384] __do_softirq+0x721/0xc7f [ 298.216176] [ 298.217802] Local variable description: ----v.addr.i.i.i@ipv4_conntrack_local [ 298.225063] Variable was created at: [ 298.228777] ipv4_conntrack_local+0x75/0x470 [ 298.233205] nf_hook_slow+0x15c/0x3d0 23:34:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000480)=""/221) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) get_thread_area(&(0x7f0000000000)={0x100000000, 0x0, 0xb7cf6c6453d1968, 0x2, 0x4fb5, 0x2, 0x0, 0x65ff, 0x100000000, 0x945}) sync() close(r3) 23:34:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cb", 0x1, 0x0, 0x0, 0x0) getegid() 23:34:41 executing program 1: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x40000002) 23:34:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@bridge_newneigh={0x30, 0x1c, 0x429, 0x0, 0x0, {0xa, 0x0, 0x0, r1, 0x0, 0x1}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 23:34:41 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfb3f) 23:34:42 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)="0000953a00d50101b23db1a31e912b4995d90fa123d5e52037932cf42ae8cc8b55e421abbd942febf4b4c3228deae3f1b4f98adf16cecd273896d230f81944cc039631eba3d28f096d0d0ce3d6fb0abc150f909e0c006296a10e99a2948a0e9c0b3a5cf83e838f5ed3b7fec2785b7799ed7df5929229e5ace246b6e9aa946a0b1922c0fd7613f5d35e0b6f813a129998f037320948bff4a8d41ca84cef4004573e52dc") 23:34:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 23:34:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:42 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 23:34:42 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', @random="01003a1e2410"}) 23:34:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cb", 0x1, 0x0, 0x0, 0x0) getegid() [ 299.811021] netlink: 'syz-executor5': attribute type 29 has an invalid length. [ 299.819009] netlink: 'syz-executor5': attribute type 29 has an invalid length. 23:34:42 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x201, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d731f3f39d4f6544e46192215e73ceec3f30eb0f909457dabc36ac1d8dad72630ac3ba09ee91c38ba5fad37e7c740f532b035af69471e25485621ab2e79ec901feaef61bf51704a6a6712dc6eeba96d1a4f5280bc30670cefd4b87236ad7da9f1ad6b9527bd8e8bd7e8c812999b8d65d64ee2c0b30011923841e56cb2dda3ed502f4733f9a1372036668ac2fe1cdca268b5dd578200005dfde88b61742f77750882f5b48dc13ae1caeedb7858fa8a9e5") sendfile(r0, r1, 0x0, 0xdd) 23:34:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0}]) 23:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:43 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/udp\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:34:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r0}]}) 23:34:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') sendfile(r0, r1, 0x0, 0x800009) 23:34:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x80c4) 23:34:43 executing program 0: close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8912, &(0x7f0000000040)='trustedu\x00Pr\x00') [ 300.680087] kvm: pic: non byte read [ 300.724722] kvm: pic: non byte read [ 300.745127] kvm: pic: non byte read [ 300.771518] kvm: pic: non byte read 23:34:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000fc18d1fe2d6402000000000045040400010000000704000000000000b7040000100000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x1e, 0x0, &(0x7f0000000080)="d9634c85d0e1accdee74fd1666c2b90f70bfb210444629a168c791961c9c", 0x0, 0x3f00}, 0x28) 23:34:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000104000004040000f2000000b7050000230000006a0a00feca70a8d78500000036000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="14de39349d3a8ce1d12d0d94d720", 0x0, 0x8001}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 300.792303] kvm: pic: non byte read [ 300.853761] kvm: pic: non byte read [ 300.882714] kvm: pic: non byte read [ 300.894268] kvm: pic: non byte read [ 300.912589] kvm: pic: non byte read [ 300.958581] kvm: pic: non byte read 23:34:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/131) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000600)="7c287cb5cad0a72b0973f0691403c3d1bd368b22b815fa34b91a9d149453d9f88f70bd9b7522ed2cb7cf3bfb34ae771e202f2dab8c17f96d16cbe9b56d5501381c32136995fc49b48a89a83e386dbd5f6782bea1f596a551bdc6fbc9245733e7427f02079ef91d2f64ac435a5dda6031e457f61396fc0eaf17923d8443d1a370ec4694b482457ac18329a53b460900e81fbcc69e6e9641268d017f82a5be2b9d332d1c0f7bbcb629139a2bdfbb5b58a69d4d589d9efaf2be", 0xb8, 0x48800, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0xffff, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x11}, 0x2c) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000540)=0xffb3) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x6f) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x3, 0x0) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r4) r5 = getpgrp(0x0) prlimit64(r5, 0xfffffffffffffffc, &(0x7f0000000300)={0x7}, &(0x7f0000000040)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d, @remote}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x401}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x4, 0x0, 0xcf39, 0x80000001, 0x4}) socket$inet6(0xa, 0xa, 0xc195) r7 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r7) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000380)={0xb31, 0x3}) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x77) 23:34:44 executing program 1: setitimer(0x0, &(0x7f0000000140)={{0x0, 0x103ff}, {0x0, 0x10001}}, 0x0) 23:34:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 23:34:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f0234126285719070") ioctl$sock_ifreq(r0, 0x4000000000089f1, &(0x7f0000000200)={"73697430000000040002a509000800", @ifru_flags}) 23:34:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @local}, 0x1c) 23:34:44 executing program 1: unshare(0x24000000) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') setns(r0, 0x0) 23:34:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:34:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x2b428a52) [ 301.735579] binder_alloc: 8701: binder_alloc_buf, no vma [ 301.741434] binder: 8701:8703 transaction failed 29189/-3, size 0-0 line 2973 23:34:44 executing program 0: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000140)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 23:34:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={"69705f008e5600002200"}) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/117, 0x75}, {0x0}], 0x2}}], 0x1, 0x2000, 0x0) 23:34:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) dup3(r0, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 23:34:45 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x2b428a52) 23:34:45 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x8}, 0x80, 0x0}, 0x0) 23:34:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, 0x0, 0x2b428a52) [ 302.120828] binder: undelivered TRANSACTION_ERROR: 29189 [ 302.126661] binder: send failed reply for transaction 5 to 8701:8703 [ 302.196302] binder: undelivered TRANSACTION_COMPLETE [ 302.201532] binder: undelivered TRANSACTION_ERROR: 29189 [ 302.353771] ================================================================== [ 302.361218] BUG: KMSAN: uninit-value in sit_tunnel_xmit+0x1b7e/0x3d40 [ 302.367829] CPU: 1 PID: 8733 Comm: syz-executor3 Not tainted 4.20.0-rc3+ #92 [ 302.375037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.384501] Call Trace: [ 302.387119] dump_stack+0x32d/0x480 [ 302.390861] ? sit_tunnel_xmit+0x1b7e/0x3d40 [ 302.395310] kmsan_report+0x19f/0x300 [ 302.399146] __msan_warning+0x76/0xc0 [ 302.402978] sit_tunnel_xmit+0x1b7e/0x3d40 [ 302.407260] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 302.411783] ? ipip6_tunnel_uninit+0x800/0x800 [ 302.416388] dev_hard_start_xmit+0x6dc/0xde0 [ 302.420837] __dev_queue_xmit+0x2d9e/0x3e00 [ 302.425320] dev_queue_xmit+0x4b/0x60 [ 302.429139] ? __netdev_pick_tx+0x14d0/0x14d0 [ 302.433654] packet_sendmsg+0x797f/0x9180 [ 302.437824] ? drop_futex_key_refs+0x5d/0x330 [ 302.442366] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 302.447843] ? rw_copy_check_uvector+0x308/0x770 [ 302.452641] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.458067] ? aa_sk_perm+0x7ab/0x9e0 [ 302.461936] ___sys_sendmsg+0xe3b/0x1240 [ 302.466017] ? kmsan_set_origin+0x7f/0x100 [ 302.470273] ? compat_packet_setsockopt+0x360/0x360 [ 302.475356] __se_sys_sendmsg+0x305/0x460 [ 302.479546] __x64_sys_sendmsg+0x4a/0x70 [ 302.483644] do_syscall_64+0xcf/0x110 [ 302.487471] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.492682] RIP: 0033:0x457569 [ 302.495914] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.514869] RSP: 002b:00007fa5fac77c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.522620] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 302.529937] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 302.537234] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.544530] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5fac786d4 [ 302.551824] R13: 00000000004c3f7d R14: 00000000004d6778 R15: 00000000ffffffff [ 302.559156] [ 302.560801] Uninit was created at: [ 302.564382] kmsan_internal_poison_shadow+0x68/0x130 [ 302.569572] kmsan_kmalloc+0xa1/0x100 [ 302.573409] kmsan_slab_alloc+0xe/0x10 [ 302.577317] __kmalloc_node_track_caller+0xf62/0x14e0 [ 302.582618] __alloc_skb+0x42b/0xeb0 [ 302.586369] alloc_skb_with_frags+0x1c9/0xa80 [ 302.590887] sock_alloc_send_pskb+0xeb3/0x14c0 [ 302.595496] packet_sendmsg+0x6719/0x9180 [ 302.599662] ___sys_sendmsg+0xe3b/0x1240 [ 302.603762] __se_sys_sendmsg+0x305/0x460 [ 302.607942] __x64_sys_sendmsg+0x4a/0x70 [ 302.612021] do_syscall_64+0xcf/0x110 [ 302.615842] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.621035] ================================================================== [ 302.628403] Disabling lock debugging due to kernel taint [ 302.633867] Kernel panic - not syncing: panic_on_warn set ... [ 302.639779] CPU: 1 PID: 8733 Comm: syz-executor3 Tainted: G B 4.20.0-rc3+ #92 [ 302.648362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.657728] Call Trace: [ 302.660347] dump_stack+0x32d/0x480 [ 302.664008] panic+0x624/0xc08 [ 302.667259] kmsan_report+0x300/0x300 [ 302.671101] __msan_warning+0x76/0xc0 [ 302.674939] sit_tunnel_xmit+0x1b7e/0x3d40 [ 302.679215] ? __dev_queue_xmit+0x2d9e/0x3e00 [ 302.683739] ? ipip6_tunnel_uninit+0x800/0x800 [ 302.688336] dev_hard_start_xmit+0x6dc/0xde0 [ 302.692787] __dev_queue_xmit+0x2d9e/0x3e00 [ 302.697160] dev_queue_xmit+0x4b/0x60 [ 302.700977] ? __netdev_pick_tx+0x14d0/0x14d0 [ 302.705504] packet_sendmsg+0x797f/0x9180 [ 302.709676] ? drop_futex_key_refs+0x5d/0x330 [ 302.714206] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 302.719679] ? rw_copy_check_uvector+0x308/0x770 [ 302.724484] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 302.729872] ? aa_sk_perm+0x7ab/0x9e0 [ 302.733748] ___sys_sendmsg+0xe3b/0x1240 [ 302.737835] ? kmsan_set_origin+0x7f/0x100 [ 302.742096] ? compat_packet_setsockopt+0x360/0x360 [ 302.747175] __se_sys_sendmsg+0x305/0x460 [ 302.751358] __x64_sys_sendmsg+0x4a/0x70 [ 302.755450] do_syscall_64+0xcf/0x110 [ 302.759279] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 302.764483] RIP: 0033:0x457569 [ 302.767695] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.786614] RSP: 002b:00007fa5fac77c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.794347] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 302.801636] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 302.808931] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.816216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5fac786d4 [ 302.823521] R13: 00000000004c3f7d R14: 00000000004d6778 R15: 00000000ffffffff [ 302.832141] Kernel Offset: disabled [ 302.835775] Rebooting in 86400 seconds..